Analysis

  • max time kernel
    98s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    96378dc27af88a1fd79c47f0ed4c48937a61ef0171d4d8b0477b204c6fc6391f.exe

  • Size

    350KB

  • MD5

    706ad4b575fe2ddf15af1f7436459530

  • SHA1

    8a47c755d727b3659ad45f159c6c02ef3e2d3f03

  • SHA256

    96378dc27af88a1fd79c47f0ed4c48937a61ef0171d4d8b0477b204c6fc6391f

  • SHA512

    565e325aaa708620c2207cb9bd523e5be4e21a449fafdb697a2822ba1350ffa0b60b42ab05f84a6f175a1a7d4cf33dbaf7828cfa1f902962e5e74b8416047ad4

  • SSDEEP

    6144:GyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:G3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96378dc27af88a1fd79c47f0ed4c48937a61ef0171d4d8b0477b204c6fc6391f.exe
    "C:\Users\Admin\AppData\Local\Temp\96378dc27af88a1fd79c47f0ed4c48937a61ef0171d4d8b0477b204c6fc6391f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1372
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      7d29ff033138dc49c661f1e3e3ecb90c

      SHA1

      ec9e8151ff50e97e25f85bc8f87f39d52c66901c

      SHA256

      6d2085a8d0990c6722f79805aa37ecf24562f03e8047c1ae24fd02ae2646fc80

      SHA512

      d961c1fde81dd671d1c674f0738bbd87c937f929d1553b307fffd53000f29a4895ecc1a4b90e28359eb23f9c015387de8a2daa0be94beac63338d39094b46d5c

    • memory/1372-136-0x0000000000000000-mapping.dmp
    • memory/1892-135-0x0000000000000000-mapping.dmp
    • memory/2148-134-0x0000000000000000-mapping.dmp
    • memory/4328-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4328-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4328-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4856-137-0x0000000000000000-mapping.dmp