Analysis

  • max time kernel
    146s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 20:49

General

  • Target

    27c00798bae1c92998a40c3ff1d8ec5f9c3a953296b8b790a5792ca70e2fe5f5.exe

  • Size

    350KB

  • MD5

    6329664aa70d0478fb8f10cffa333950

  • SHA1

    9912884e832654398689f134704fba0605a7fb1c

  • SHA256

    27c00798bae1c92998a40c3ff1d8ec5f9c3a953296b8b790a5792ca70e2fe5f5

  • SHA512

    a65636aa796fb66d80c73d1143e890469643db76c57de41bce2b9c25126e3d8cb8662ff13edaf06d692fae8308e03d28445b4b76e6b4c1abbe2c45d373b754b2

  • SSDEEP

    6144:gyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:g3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27c00798bae1c92998a40c3ff1d8ec5f9c3a953296b8b790a5792ca70e2fe5f5.exe
    "C:\Users\Admin\AppData\Local\Temp\27c00798bae1c92998a40c3ff1d8ec5f9c3a953296b8b790a5792ca70e2fe5f5.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4320
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:2824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      afdf52bc4df01003361d40b8addd694b

      SHA1

      f79376cd830624cc8da825b2e34ab563bbb55264

      SHA256

      6ab79111ecac347fea2e1d0aea83e6cdee6dbdd22c302c018df2334448237225

      SHA512

      4f865ccb513f11bf1565139b220887b6025f1c0e155da3364324439fbabda807e70f37d80d0153563bb31b4f1b0d3bb990607297f8ffe4671c999f8cca45c326

    • memory/224-135-0x0000000000000000-mapping.dmp
    • memory/2156-133-0x0000000000000000-mapping.dmp
    • memory/2824-136-0x0000000000000000-mapping.dmp
    • memory/4320-134-0x0000000000000000-mapping.dmp
    • memory/4504-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4504-137-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB