Analysis

  • max time kernel
    123s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    56e1b4b56599a29bf73d3065c591a126d3554665da3d57acfe534d9bbc63c31f.exe

  • Size

    350KB

  • MD5

    6baf0922d48529fad95218201e47dc00

  • SHA1

    959a4ca7973eb518e45cdca1d65344a6fad65085

  • SHA256

    56e1b4b56599a29bf73d3065c591a126d3554665da3d57acfe534d9bbc63c31f

  • SHA512

    f608f682a651353ee28ef34ca41bea0d94538966a273bb8659ed2e58a678a26a641ef12b35f013d7a9b34bcb0e468454df158896623e139bc502a668cb51ca56

  • SSDEEP

    6144:hyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:h3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56e1b4b56599a29bf73d3065c591a126d3554665da3d57acfe534d9bbc63c31f.exe
    "C:\Users\Admin\AppData\Local\Temp\56e1b4b56599a29bf73d3065c591a126d3554665da3d57acfe534d9bbc63c31f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3588
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3304
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      b4743827e81802cba319c1c2d0fbdc08

      SHA1

      08ae1fd1acebb1195f2b3bf210e81886d600fa6c

      SHA256

      1609cde739aee45548d8335b67ce4a0f154fa95a9fe48d86817ab2f35e6468f9

      SHA512

      8caac5da105a0fd5a637056c3baaf61913c68e8c2d066bceeec804fc697db6d49af30d0547197944b418c226ca259d4ea629a13e36c631469b6a436955a1e713

    • memory/944-137-0x0000000000000000-mapping.dmp
    • memory/3304-136-0x0000000000000000-mapping.dmp
    • memory/3588-135-0x0000000000000000-mapping.dmp
    • memory/4912-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4912-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4912-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5036-134-0x0000000000000000-mapping.dmp