Analysis

  • max time kernel
    65s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 22:48

General

  • Target

    48987402a460201fb657dec8929afe378b98c86cfc95377b82269f95be2d78c0.exe

  • Size

    653KB

  • MD5

    62d25732203130462a86de8e7f85c180

  • SHA1

    1cd039aaff2e3e3655ecec1dd386775878cc1a5e

  • SHA256

    48987402a460201fb657dec8929afe378b98c86cfc95377b82269f95be2d78c0

  • SHA512

    3dcc681e7f1adf9efcec61bda9dbfb0263efa32f4445f89bc7c4c61200721a409c79b0ef12015454fb41fd51d995736314c30e309ea17a0bb300f18e8ccff88f

  • SSDEEP

    12288:ZMW5QPmJGc3EDzPvEBprO/rlmyjt9XrCcmHaxo+Q7CPV1DjcOOuFQi0O:ZMW5/GIEvPIrO/rlPDmcRGkD7Ouh0O

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48987402a460201fb657dec8929afe378b98c86cfc95377b82269f95be2d78c0.exe
    "C:\Users\Admin\AppData\Local\Temp\48987402a460201fb657dec8929afe378b98c86cfc95377b82269f95be2d78c0.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:612
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:532
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    041f6e97167ce9068a5fca01ec52763e

    SHA1

    9d485272198387d4d7476ff5a32c2b00ad0a3426

    SHA256

    31896dd082286dce1b09e8987f2928ea6d3afc4cc9a9ebefc98e7b8e8336abe9

    SHA512

    f01983f9a72772680698a78c8785223dbbada9ed74315f00c58c5510d9b85ccb6f9f01d45a1125e251a5dc048c725b50c105bc2da0dc30b9d49f19f33e2f3544

  • \Users\Admin\AppData\Local\Temp\rDYfJaTw.dll
    Filesize

    9.8MB

    MD5

    24590d282b964ea060499ec88030f76f

    SHA1

    7edc083bdcbc26714c9d530d6735ee4e8e124cf7

    SHA256

    1b0bddcf39fe3b9aaa5e0ba69566d137eec81565ff14ec7b8271c1d0fafcc882

    SHA512

    17906c66a5e19f6e27608f144cb103ee7cb54bd8f8887b8f098b8edecf9ef83aa12bfbcfd6761bd61b8ddbe222f916050476713dca4e9f4a85fe32799cf085d9

  • \Windows\SysWOW64\wshtcpip.dll
    Filesize

    19KB

    MD5

    4d789846e8dfb150d15f5020d1741dfd

    SHA1

    fcf7fdfb355054d7774005cac505ff694a4cb7ed

    SHA256

    9ab6f20122b8595979b1b0bcea86a38fd11a21e8ad798f8dd2cc1c43f4cf3682

    SHA512

    16ac2a5778bff6f65dea73d2b9c03a342402f569f57ae7a047c5736e4649e06c00b2af749f458ee471e632fa6b6faa6d782035bea75f9f52d8fd8534dad83a08

  • memory/532-62-0x0000000000000000-mapping.dmp
  • memory/612-61-0x0000000000000000-mapping.dmp
  • memory/1340-58-0x0000000001000000-0x0000000001B4D000-memory.dmp
    Filesize

    11.3MB

  • memory/1340-59-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1340-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1340-64-0x00000000719C1000-0x00000000719C5000-memory.dmp
    Filesize

    16KB

  • memory/1340-65-0x0000000001000000-0x0000000001B4D000-memory.dmp
    Filesize

    11.3MB

  • memory/1340-66-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1340-69-0x0000000001000000-0x0000000001B4D000-memory.dmp
    Filesize

    11.3MB

  • memory/1340-71-0x0000000010000000-0x00000000109DF000-memory.dmp
    Filesize

    9.9MB

  • memory/1392-67-0x0000000000000000-mapping.dmp
  • memory/1536-60-0x0000000000000000-mapping.dmp
  • memory/1768-55-0x0000000000000000-mapping.dmp
  • memory/1964-57-0x0000000000000000-mapping.dmp
  • memory/2040-56-0x0000000000000000-mapping.dmp