Analysis

  • max time kernel
    138s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    4b0485bdb683dd7298c1f78f25d6565e3bf73c25baa9f7a8d7f5e610241dda9e.exe

  • Size

    350KB

  • MD5

    03b644f16b344f7a6b20b575ac2e57e0

  • SHA1

    9fea9cc793b82435aa55fe67fdbceaade3895d4c

  • SHA256

    4b0485bdb683dd7298c1f78f25d6565e3bf73c25baa9f7a8d7f5e610241dda9e

  • SHA512

    c21eb6e8cab24ed609dbf8f1f21fa8e416d5342aaf7f8b763539bde3ba9a9f1bc7ab97c969a1c1ead89cd3a894ccc266446a0fd9a995e116055b43b4221b3ce1

  • SSDEEP

    6144:yyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:y3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b0485bdb683dd7298c1f78f25d6565e3bf73c25baa9f7a8d7f5e610241dda9e.exe
    "C:\Users\Admin\AppData\Local\Temp\4b0485bdb683dd7298c1f78f25d6565e3bf73c25baa9f7a8d7f5e610241dda9e.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4144
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3804
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:5072

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      a333f665b0370f09ca38daef4dc99791

      SHA1

      8b4c56ad9700af657a9b001be3ea1c58e1a398c4

      SHA256

      050ff914aa5f85d60a692ec511a2f51671b2dc5b393711040835e9c877a51610

      SHA512

      a5afccd4f569be8753fa2115275d428edcc7ce7f2832ae03e07b86ecaf04443d8dee9dc238720e9054b2a63b6aab4d24addb7e2890a9c615814d15e91290b37a

    • memory/936-134-0x0000000000000000-mapping.dmp
    • memory/2740-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2740-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2740-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3804-136-0x0000000000000000-mapping.dmp
    • memory/4144-135-0x0000000000000000-mapping.dmp
    • memory/5072-137-0x0000000000000000-mapping.dmp