Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 17:38

General

  • Target

    6b6228974dc4dd14d420754ad64296d8c1776aa9bdb5d6db134dff3aa2e43df9.exe

  • Size

    350KB

  • MD5

    0a4d6622e3c23f77d81933d9674cfdc0

  • SHA1

    c943696e0dca79a61f7a51f2dfbf7c9089fef3ac

  • SHA256

    6b6228974dc4dd14d420754ad64296d8c1776aa9bdb5d6db134dff3aa2e43df9

  • SHA512

    192194dc448715f3c0881eec698d325d24223df2700bfa161ece55731112c51615229a5b9231cc12c36298f92a2fdacb5f711fac7a10cbaf6f692d2c543a3c94

  • SSDEEP

    6144:AyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:A3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b6228974dc4dd14d420754ad64296d8c1776aa9bdb5d6db134dff3aa2e43df9.exe
    "C:\Users\Admin\AppData\Local\Temp\6b6228974dc4dd14d420754ad64296d8c1776aa9bdb5d6db134dff3aa2e43df9.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3636
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:5108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      e89b7af6c74ede48f490d10593ac10f4

      SHA1

      bf5080389d101f03942651cc8991585e9dde7e23

      SHA256

      b40d7bd00e84badfb0dd22d52c5e3a9985ed02dd0f5118ce7c51c2a8f1c96f8d

      SHA512

      a8385c8b22eee7fc2a2247fa253696e6d7da178265f90c264489aa0b884fcdb5d1328f6e92a2776f3186be0cf80a06443ba37b56fb915959a0e4d9d71a92237b

    • memory/1608-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/1608-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/1608-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3440-134-0x0000000000000000-mapping.dmp
    • memory/3636-135-0x0000000000000000-mapping.dmp
    • memory/4180-137-0x0000000000000000-mapping.dmp
    • memory/5108-136-0x0000000000000000-mapping.dmp