Analysis

  • max time kernel
    111s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    a29e8a5b4cbd36cb82d13356932aaa8719e32af188840014b181dd105262bea4.exe

  • Size

    350KB

  • MD5

    7034fe887de88a81327679cc6ce75d80

  • SHA1

    8df8c496d29c67ab5cc2d64b5b7773afbc19725f

  • SHA256

    a29e8a5b4cbd36cb82d13356932aaa8719e32af188840014b181dd105262bea4

  • SHA512

    aa49e892ca80c66f2d82660c8910bab89f02c51752a8b3cbd2c8c8f47f4e061b3292ba3dd30aab86dc4fc2eea7d1cad04aceb385b658180f195f5e2ed6d75898

  • SSDEEP

    6144:1yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:13BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29e8a5b4cbd36cb82d13356932aaa8719e32af188840014b181dd105262bea4.exe
    "C:\Users\Admin\AppData\Local\Temp\a29e8a5b4cbd36cb82d13356932aaa8719e32af188840014b181dd105262bea4.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4592
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      c59dbc56c2c3f1f0c05c860bfb680195

      SHA1

      5c6aa15b50724a2b8afebd48eb284a402bd79c9e

      SHA256

      e44585e5bde6948d82a069834737e5d00ca2cdb3f7b272b7736f6ef0b055f0e5

      SHA512

      10ba96fd3ab2ced39c972e7f37e5f18a30bb277e648ec47388790e154fe11e8ea6897e7692ad6ef79bd9501d784281800820d454d03a5146fd75103aaff22a2e

    • memory/316-137-0x0000000000000000-mapping.dmp
    • memory/2008-136-0x0000000000000000-mapping.dmp
    • memory/3696-134-0x0000000000000000-mapping.dmp
    • memory/4192-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4192-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4192-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4592-135-0x0000000000000000-mapping.dmp