Analysis

  • max time kernel
    155s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    c066624d6a2397481ad417ff582f874b84ad6094114cb7a4fafa38cddd5e6735.exe

  • Size

    350KB

  • MD5

    7213d35b76127d8520d6951fcb421bd0

  • SHA1

    ebef16e23b72684aa6524602d7e5e6caa12a9c5f

  • SHA256

    c066624d6a2397481ad417ff582f874b84ad6094114cb7a4fafa38cddd5e6735

  • SHA512

    8766dd9e677e556fa7db9626c2f02c61d0a6d432d32fa97a277fe9887da5146c51fae502535d986316651148df96cd1c5d6abd22029c2f8e9a0b2380c078a98a

  • SSDEEP

    6144:VyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:V3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c066624d6a2397481ad417ff582f874b84ad6094114cb7a4fafa38cddd5e6735.exe
    "C:\Users\Admin\AppData\Local\Temp\c066624d6a2397481ad417ff582f874b84ad6094114cb7a4fafa38cddd5e6735.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2180
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3228
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      cd4f9c9d95d552151d9120ecf10f5ea0

      SHA1

      9fcf873b099b6d3fa99a6187cbf2d93792c55d0d

      SHA256

      5c1b60f824779b3700cc06f47be29f75eafe395a4baa80586558a2c42759c808

      SHA512

      5fb70306c8bf38e3208e50c98ce0ccd0c57cf20011f3c17dae43ef67d6c3ce887dec2f273be8b6157b05c3424842f13c8772b9ecb93328fbcaaa591e23bcba3a

    • memory/2180-134-0x0000000000000000-mapping.dmp
    • memory/2324-133-0x0000000000000000-mapping.dmp
    • memory/2800-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2800-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3228-135-0x0000000000000000-mapping.dmp
    • memory/4084-136-0x0000000000000000-mapping.dmp