Analysis

  • max time kernel
    150s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 23:29

General

  • Target

    9fdfc466e8c3f384819a41762faf63fe2c72f41c06adb93e6cb5aa48e35763a9.exe

  • Size

    350KB

  • MD5

    651f82304494f28f80a8bcfcc28c43a0

  • SHA1

    a99f271a7ef361dc28179dda9ed413a478adbd09

  • SHA256

    9fdfc466e8c3f384819a41762faf63fe2c72f41c06adb93e6cb5aa48e35763a9

  • SHA512

    18c0ee252fe568a2d8869a769cff09ad68a2111d814627768da4d9fd1885cc169011b3d4a45657961dc14de5bba219a79f3dd62c3b4947a3644fa6926dc66334

  • SSDEEP

    6144:UyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:U3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fdfc466e8c3f384819a41762faf63fe2c72f41c06adb93e6cb5aa48e35763a9.exe
    "C:\Users\Admin\AppData\Local\Temp\9fdfc466e8c3f384819a41762faf63fe2c72f41c06adb93e6cb5aa48e35763a9.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:644
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      0de9a27bd45f95aec4d6635fa9107ed9

      SHA1

      b3a6379e863471711c0e17eacbf654507bfa2075

      SHA256

      9415fb3f732ae405407658c4f7d27050d9c87e73bf43bd01f9bfc7556adf2862

      SHA512

      432a44da859a4887c03dceffd22db0738bea81d8ab6bcb9929130e7c21a8647f8f1df5ba0fecc0d66d64cd832cd1870849b51dad5f439b21dec8537e4148c65e

    • memory/644-134-0x0000000000000000-mapping.dmp
    • memory/2200-135-0x0000000000000000-mapping.dmp
    • memory/3900-136-0x0000000000000000-mapping.dmp
    • memory/4308-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4308-137-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5108-133-0x0000000000000000-mapping.dmp