Analysis

  • max time kernel
    150s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 15:24

General

  • Target

    5aec41b20cfb38cbec578dacb8107b16604158d1ddb657b3249171e24386307c.exe

  • Size

    350KB

  • MD5

    604a2c50b2e9b31583db35a8acb2c620

  • SHA1

    6f6265c5183e1bdb8f679869278c1de9485b676d

  • SHA256

    5aec41b20cfb38cbec578dacb8107b16604158d1ddb657b3249171e24386307c

  • SHA512

    a96ddb0406e67890a24319b09ba0760c3186050f3ac44050cc43945946e5036da18fb222badc3d0537e9896736aa030948b4742df0158bc922afb5b8136557f1

  • SSDEEP

    6144:1yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:13BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5aec41b20cfb38cbec578dacb8107b16604158d1ddb657b3249171e24386307c.exe
    "C:\Users\Admin\AppData\Local\Temp\5aec41b20cfb38cbec578dacb8107b16604158d1ddb657b3249171e24386307c.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4336
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:632
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      1d5cf75494986baacad836db86ae5796

      SHA1

      bee6632378b5c399dc11c081f1a97c8d97bfaf44

      SHA256

      489667aa55398fbff770a3ff7bcb5c78c72c02d68ea6a708a4f3dc30af562253

      SHA512

      c1de5825a53f43eb5cf3af3635d770358cd8f751b5211e55e551dbf231350e67f0850d8dea9fb53990fec654dc9a65eedf0f8c027d9126baeb801a46c2b45057

    • memory/632-136-0x0000000000000000-mapping.dmp
    • memory/1012-134-0x0000000000000000-mapping.dmp
    • memory/4092-137-0x0000000000000000-mapping.dmp
    • memory/4336-135-0x0000000000000000-mapping.dmp
    • memory/4808-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4808-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4808-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB