Analysis

  • max time kernel
    116s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 04:55

General

  • Target

    f9d28492b5537511ef2f179cad11c4e8f090ea5ab4c3ecf8b4c327641c40e114.exe

  • Size

    350KB

  • MD5

    40c0ffad85adcbc386ad53be16241c60

  • SHA1

    b3c7be235e9e34a7c6c33ff67978e5a0507c4bda

  • SHA256

    f9d28492b5537511ef2f179cad11c4e8f090ea5ab4c3ecf8b4c327641c40e114

  • SHA512

    c2407ae26cda263832da1219807f3dd7f34c7bb8555f4f27e6701cc3be17b91b0c26d04d77d923d0a96cd8856fb67d2ecc81aa4a14d541b3ca79cbbde644a72a

  • SSDEEP

    6144:8yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:83BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d28492b5537511ef2f179cad11c4e8f090ea5ab4c3ecf8b4c327641c40e114.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d28492b5537511ef2f179cad11c4e8f090ea5ab4c3ecf8b4c327641c40e114.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3052
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:64
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      1f3564ea2df57624b63923abd1a87e46

      SHA1

      564084e6b405324ac4625b8aaa7a74b2705c9a17

      SHA256

      e2065f421d7eaba37d562735fbe43c2b1a764140d9c148f1eb9bf2ae7b1c0acb

      SHA512

      ec42f7ee9179a04a9b069625ef68aee1d9747c09176429292a0b5c5698a924ead35c0880c13424b373e9020aa384d07a5feb3610762b91185d4a633f2361ede9

    • memory/64-136-0x0000000000000000-mapping.dmp
    • memory/3052-135-0x0000000000000000-mapping.dmp
    • memory/3856-134-0x0000000000000000-mapping.dmp
    • memory/4316-137-0x0000000000000000-mapping.dmp
    • memory/5072-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5072-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/5072-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB