Analysis

  • max time kernel
    152s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 18:23

General

  • Target

    5287163a5bf448dd4f15349e9b349e2e36774a185f64e10c7afb6fe4b9914618.exe

  • Size

    667KB

  • MD5

    6f30aa9bd7e8aa967bba9e63eaa45580

  • SHA1

    5fe1bf96805d5fc173d132d80545b307f6e3254b

  • SHA256

    5287163a5bf448dd4f15349e9b349e2e36774a185f64e10c7afb6fe4b9914618

  • SHA512

    a496b924ddf5abfa920c5fd992f3908c04e580114d890827b4d3f6a8849ec6f1295217cc98bb5c8754c05200ba8486eae119128feb46ae6f4afa4f6b7480177d

  • SSDEEP

    12288:/c0zvQ9wQflcC2C+w2P3z+qeWU+7FjiPPnYR9d2mUNpZ:/3zveflc5CP2/zt3F7FWfY1upZ

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5287163a5bf448dd4f15349e9b349e2e36774a185f64e10c7afb6fe4b9914618.exe
    "C:\Users\Admin\AppData\Local\Temp\5287163a5bf448dd4f15349e9b349e2e36774a185f64e10c7afb6fe4b9914618.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1988
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:956
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:900
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    4bc4681ba8c6f4fc81cdc017130edba4

    SHA1

    17334637f9dfe18b2dda6d0da0155719dd8ff1a3

    SHA256

    0ee763f971b22334907748e0e0563c53e75b1f3be6f02d827c25a0e564fbb349

    SHA512

    42df11991864c96ad88f86c3296a0f9d27b2247a379357c98731df6fd088d144fc54b13dc50d953fa1bcd9c5563617f244a565b58642cf41ee625211b8581ebb

  • \Users\Admin\AppData\Local\Temp\HfYTtHiI.dll
    Filesize

    5.9MB

    MD5

    68e20b2392a0ea354dcb03bb5e4be580

    SHA1

    16bcea6359e6e2e7412e0dedb12d80d364fa8aa4

    SHA256

    dde2a8a8cefb2ff1d5ebd8a88744194d66a43f0386d85979f73ed02e20e45be8

    SHA512

    81eb4ceb1f5aee03f25f28dec9c671bbe4811e5b97fe4c2f32d9ccb3f6a164f5e2646cdbcd9ce4e2fdea271cf6701841069394dd2e5da069e80502f819b23cb5

  • \Windows\SysWOW64\wshtcpip.dll
    Filesize

    19KB

    MD5

    e4c1fed7ff0f8e9ac9bd3c9c2543260b

    SHA1

    fb375a072a002c3da917aff412b8defe82916fcd

    SHA256

    66f16fba5b390a8845634ada9198266148907c6c4f75c893320213c85f022893

    SHA512

    5e459b3644e6cd5f1394bf79877df3b864e03e0cdf34a0522962792788c3656f91c59e721f3ec64d26ef36c98f74b0c141649eca3be46b536225a7c786084a94

  • memory/316-67-0x0000000000000000-mapping.dmp
  • memory/900-62-0x0000000000000000-mapping.dmp
  • memory/956-61-0x0000000000000000-mapping.dmp
  • memory/1048-66-0x00000000719C1000-0x00000000719C5000-memory.dmp
    Filesize

    16KB

  • memory/1048-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1048-63-0x0000000001000000-0x000000000177C000-memory.dmp
    Filesize

    7.5MB

  • memory/1048-64-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1048-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1048-55-0x0000000001000000-0x000000000177C000-memory.dmp
    Filesize

    7.5MB

  • memory/1048-70-0x0000000001000000-0x000000000177C000-memory.dmp
    Filesize

    7.5MB

  • memory/1048-71-0x0000000010000000-0x00000000105ED000-memory.dmp
    Filesize

    5.9MB

  • memory/1048-72-0x0000000010000000-0x00000000105ED000-memory.dmp
    Filesize

    5.9MB

  • memory/1724-60-0x0000000000000000-mapping.dmp
  • memory/1756-57-0x0000000000000000-mapping.dmp
  • memory/1988-58-0x0000000000000000-mapping.dmp
  • memory/2024-59-0x0000000000000000-mapping.dmp