Analysis

  • max time kernel
    151s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 05:29

General

  • Target

    8c54d33760b49b49093fdf0ef70a7bf39b36ae89121a47c7cf245e6781c7db33.exe

  • Size

    350KB

  • MD5

    0d253b3abddfb2b204fa5d30131d5f50

  • SHA1

    e213a198af40e48cc7ebdb76a23602c14546e60d

  • SHA256

    8c54d33760b49b49093fdf0ef70a7bf39b36ae89121a47c7cf245e6781c7db33

  • SHA512

    d2f04138c8acbb35a89b19ab8bdcb35390c7cd20b66882a8910c0673d94423756d16b56dd3d76e6ed9e964534e6f8adca14a575c224b92529502586926452b34

  • SSDEEP

    6144:TyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:T3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c54d33760b49b49093fdf0ef70a7bf39b36ae89121a47c7cf245e6781c7db33.exe
    "C:\Users\Admin\AppData\Local\Temp\8c54d33760b49b49093fdf0ef70a7bf39b36ae89121a47c7cf245e6781c7db33.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1052
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      b654b10364177010de2c2fb5110ee08d

      SHA1

      fe58357b93fefa8b474c81574fca29fc5690e4c5

      SHA256

      cd8788c72ef74e116327fe773ab26048d8baed26db0d3c3f8025d88e32bc6a13

      SHA512

      840d3ab8c907bb188c8b0232d7c1c41b86fa204a4f0652dd551d06f02e2cc359cd01e7edc35d60028076c036737e3c1739a1da404877f7242a7c496370267e81

    • memory/1052-136-0x0000000000000000-mapping.dmp
    • memory/3408-134-0x0000000000000000-mapping.dmp
    • memory/3436-135-0x0000000000000000-mapping.dmp
    • memory/3976-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3976-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3976-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4872-137-0x0000000000000000-mapping.dmp