Analysis

  • max time kernel
    76s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 17:57

General

  • Target

    e1721f674c057efddb47c42eb1d6d23706c324a47b3c4c2717141359d42290b5.exe

  • Size

    686KB

  • MD5

    5bb9e6b6ee66206e848b5ae8e13a6050

  • SHA1

    0a43f6178692e21e40b248e5b3900b16ba844015

  • SHA256

    e1721f674c057efddb47c42eb1d6d23706c324a47b3c4c2717141359d42290b5

  • SHA512

    7e250d7b64a490d749e632f168ff9de3af4e43845a3153477e7681c6c50de07bc937306eee138d10bd4b950500d85f31c8d7a2099edfc91c8ec806bcccc06ba3

  • SSDEEP

    12288:SwWXgoYk/6Ih6EPvj18RNwpkVo4LfQSYBus9cbxOvBY7ms7vKpnMj5pxHqZGxX:1Ww1OkEPb18wYo4LfQBn9iUvm7ms4Kxr

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1721f674c057efddb47c42eb1d6d23706c324a47b3c4c2717141359d42290b5.exe
    "C:\Users\Admin\AppData\Local\Temp\e1721f674c057efddb47c42eb1d6d23706c324a47b3c4c2717141359d42290b5.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:968
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:956
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:452

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    03f1e5560a825ced94061dd63723efbd

    SHA1

    63abdc3c54fded37893e9fe760597c14f5053114

    SHA256

    9cf53bd4728ab5c51ec8c2effaff4ff4eccf323f771924cfcefccd43d3df8c84

    SHA512

    c7523b5f53da174e524aa0f6fc00b818aad62f10ffe897f8991a4f96f8122463b3a870e5d99c31de30c488aad9d32c4bd02e172044d1568f1b4d0d8ac5edc257

  • \Users\Admin\AppData\Local\Temp\AtmqUGyH.dll
    Filesize

    4.8MB

    MD5

    c6c05e5ebe47d0bc30af7f48aefea124

    SHA1

    b3c9c4a4ac61c8e333221d75e740741ec92f784b

    SHA256

    73ebfba01e135e16740a987f8d963da82835ef4b9da1acbc6d23ba0b2a27f610

    SHA512

    f5a28373bf96aa4a5648ef53c46f887c20401a33525c5745230a79cf9710ef247b80ee13ae5a3d40264d621bd2cfd7dd984ecc1537218a14593b1f5dbc9260c7

  • \Windows\SysWOW64\wshtcpip.dll
    Filesize

    19KB

    MD5

    f06cf7beb6f57fd7ba22b4d53d52cf25

    SHA1

    e04711ae7cdcad9fb2ebe66f82347244958abb76

    SHA256

    ceaafd3bde2555c942f8cbe5796b1d83e66b6acf0da8c9b76e477aaa46c5e645

    SHA512

    9ee3d9d1775da7871cd48e01a4c82087e1c4fae8c06ba276a04855440448a22e3b9b39022ae8a326df9cd2d4a436a286e27b4cb56f6927eedefeb81d001b222c

  • memory/452-67-0x0000000000000000-mapping.dmp
  • memory/696-57-0x0000000000000000-mapping.dmp
  • memory/888-60-0x0000000000000000-mapping.dmp
  • memory/956-61-0x0000000000000000-mapping.dmp
  • memory/968-58-0x0000000000000000-mapping.dmp
  • memory/1112-59-0x0000000000000000-mapping.dmp
  • memory/1504-66-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1504-64-0x00000000719C1000-0x00000000719C5000-memory.dmp
    Filesize

    16KB

  • memory/1504-65-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1504-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1504-55-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-70-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-71-0x0000000010000000-0x00000000105DF000-memory.dmp
    Filesize

    5.9MB

  • memory/1752-62-0x0000000000000000-mapping.dmp