Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 12:45

General

  • Target

    e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe

  • Size

    1.3MB

  • MD5

    ef47687cddafd1fb06d3705b3409a52e

  • SHA1

    5c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee

  • SHA256

    e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968

  • SHA512

    b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100

  • SSDEEP

    24576:u7Djpcup0fXIXSxJxqW6ZvNrryeq7Xr8N9bb3DFsH:uzmupI9xJEWstyewkb7ZsH

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\e56cb44.tmp
      >C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
        "C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:4260
      • C:\Users\Admin\AppData\Local\Temp\e56ccf9.exe
        "C:\Users\Admin\AppData\Local\Temp\\e56ccf9.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets service image path in registry
        • Installs/modifies Browser Helper Object
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\Windows\SysWOW64\wshtcpip.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:5056
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\Windows\SysWOW64\midimap.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1156
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4676
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
          4⤵
            PID:4012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      179B

      MD5

      cb27cc7bd6797efb4de0f561ab99f687

      SHA1

      924c22ab12c513329f37593a2856b27d06b60424

      SHA256

      ffa13d2c61994ecd8271fa71fc92165cdf3a89a6873558628599fcd342fe63b5

      SHA512

      6b349e9d0b7b264fc56a1608e98e6ee02536d56e0bbcb70e09cc18b0d1cdf6e9d0a2b73c59f0d209e054eaa87f02be70c67c425c7f35688b6fa5fea67f525c4f

    • C:\Users\Admin\AppData\Local\Temp\e56cb44.tmp
      Filesize

      1.3MB

      MD5

      ef47687cddafd1fb06d3705b3409a52e

      SHA1

      5c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee

      SHA256

      e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968

      SHA512

      b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100

    • C:\Users\Admin\AppData\Local\Temp\e56cb44.tmp
      Filesize

      1.3MB

      MD5

      ef47687cddafd1fb06d3705b3409a52e

      SHA1

      5c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee

      SHA256

      e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968

      SHA512

      b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100

    • C:\Users\Admin\AppData\Local\Temp\e56ccf9.exe
      Filesize

      846KB

      MD5

      ba68d4c5343746d9bcf3cbadad3ba564

      SHA1

      3c23f9c71854c070203f45b9775b6b74d9a8658f

      SHA256

      63077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c

      SHA512

      7ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9

    • C:\Users\Admin\AppData\Local\Temp\e56ccf9.exe
      Filesize

      846KB

      MD5

      ba68d4c5343746d9bcf3cbadad3ba564

      SHA1

      3c23f9c71854c070203f45b9775b6b74d9a8658f

      SHA256

      63077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c

      SHA512

      7ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9

    • C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
      Filesize

      473KB

      MD5

      5283b78d841e568f2dcff0ccf357222e

      SHA1

      c47b70ed9e3838c2a18cb49f099b0b72f13c268c

      SHA256

      4eacb02bbf469948b82c124a1bd7b22308705c121db3016ac7b7e2abe5cef6c9

      SHA512

      3518f00e0f89c231249b4d99da10203dc7fb579f40267697caa1715a64dce1b814dfccdadc5f0898d6f5eb048daeef8f5435922b8e7836ac1bdaa021aaf2c912

    • memory/1156-152-0x0000000000000000-mapping.dmp
    • memory/1380-148-0x0000000000000000-mapping.dmp
    • memory/1732-149-0x0000000000000000-mapping.dmp
    • memory/2988-151-0x0000000000000000-mapping.dmp
    • memory/4012-154-0x0000000000000000-mapping.dmp
    • memory/4260-136-0x0000000000000000-mapping.dmp
    • memory/4260-142-0x0000000000400000-0x00000000007A1000-memory.dmp
      Filesize

      3.6MB

    • memory/4260-145-0x0000000000400000-0x00000000007A1000-memory.dmp
      Filesize

      3.6MB

    • memory/4548-144-0x0000000000620000-0x0000000000640000-memory.dmp
      Filesize

      128KB

    • memory/4548-147-0x0000000000620000-0x0000000000640000-memory.dmp
      Filesize

      128KB

    • memory/4548-146-0x0000000001000000-0x0000000001C57000-memory.dmp
      Filesize

      12.3MB

    • memory/4548-143-0x0000000001000000-0x0000000001C57000-memory.dmp
      Filesize

      12.3MB

    • memory/4548-138-0x0000000000000000-mapping.dmp
    • memory/4548-156-0x0000000001000000-0x0000000001C57000-memory.dmp
      Filesize

      12.3MB

    • memory/4676-153-0x0000000000000000-mapping.dmp
    • memory/4940-134-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/5012-132-0x0000000000000000-mapping.dmp
    • memory/5012-141-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/5056-150-0x0000000000000000-mapping.dmp