Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    486f6f84feed744fb2639588c0f2460842cdaa98b7b1558e18498b0b1a03e7e6.exe

  • Size

    350KB

  • MD5

    6394242d8619ffdaf36344719d74c9c0

  • SHA1

    86e2c76a8c2d198a0784cf51332e3514c46203d3

  • SHA256

    486f6f84feed744fb2639588c0f2460842cdaa98b7b1558e18498b0b1a03e7e6

  • SHA512

    9beba52040cdb4f9a3f325464863d133e7c1be251a4958c1d842f8401380a08839f79e82a69cecc627022827f1dc76f350529e7af43f601e08b66fcc5470fb99

  • SSDEEP

    6144:5yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:53BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\486f6f84feed744fb2639588c0f2460842cdaa98b7b1558e18498b0b1a03e7e6.exe
    "C:\Users\Admin\AppData\Local\Temp\486f6f84feed744fb2639588c0f2460842cdaa98b7b1558e18498b0b1a03e7e6.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3256
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      6893209943d07e19698fc74a8c632633

      SHA1

      fcaef0b4a13b6bf301127d43150762d8668a6cfc

      SHA256

      503db4f697e360e3fd19e4bef507025dc333736b52c5ee4017d67b77a488f216

      SHA512

      738cf965d95d01a45df1d87fe51dd368ec4d31a9276d50606f7e4868d8005dc96daa5218614c8a31faf5d44af6747383d6f7d49e269d7138fcb26da37a02e614

    • memory/1060-134-0x0000000000000000-mapping.dmp
    • memory/2200-135-0x0000000000000000-mapping.dmp
    • memory/3256-136-0x0000000000000000-mapping.dmp
    • memory/3300-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3300-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3300-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4604-137-0x0000000000000000-mapping.dmp