Analysis

  • max time kernel
    81s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 12:57

General

  • Target

    5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe

  • Size

    690KB

  • MD5

    84bb2b8233dc0fe26e26a501b9d671d0

  • SHA1

    97cac0aaa77a44fb2aec9bd3952b2b03d5585396

  • SHA256

    5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1

  • SHA512

    fa83dd36a120a5b05013944fc136cb6ca4e73e6e8bb56243b302099c700daf845d556fc921a0fb26f9030c6cf5ae959b1aa03d634a4eefefb9f9ea123aa05045

  • SSDEEP

    12288:0klCKO873JTr30l/a3ipCF3152Bhfmlky2SA3OMmq+ovM3vYDf8wiaSwIM:HCK/7ZfDp6Bhfc2SOOgvM3vYDz7S3M

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe
    "C:\Users\Admin\AppData\Local\Temp\5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:732
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1180
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1740
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    47b2f8f0934f851a5d2f07b455562804

    SHA1

    b758f495ebd8552d3231a79df7a919f8a1efa370

    SHA256

    73cae61f226d83e46015d947e7343cd9f53157fff6ecaeeb3bd2882a8f54dbb7

    SHA512

    5f4a87a8a2aaf105523342172cd999c0bb411f568a516be16fab099cca05880f2a5b68139ac98449a067f1e84248a6c9852fa453fc87181a27e510218a966859

  • \Users\Admin\AppData\Local\Temp\egwryrbT.dll
    Filesize

    4.8MB

    MD5

    8be1958899ddc1e8648b5ae977879565

    SHA1

    0dcf178f147a4e32a83e5bebb5bba3264b635a41

    SHA256

    e226f9f2e97df00b938685673717483603d61a600c23396d83f106df93730a8d

    SHA512

    01d09d9b648a2bd22a206167a9f2124113bf7daca1323a77fd39a23e457d6dc9d8d248dbe9b9b6bbd3a989eadf97615489266dcca68cde45d3bb705201c61558

  • \Windows\SysWOW64\wshtcpip.dll
    Filesize

    19KB

    MD5

    ea7aec4ae1aa0d8e2da601b4f7d45d29

    SHA1

    d01b2fd75a468b607168c58d425c49aafed65649

    SHA256

    bd032a408bea4e7caea6339dc7d96bc19806d13459c530c9d131e0b6b21d8bdc

    SHA512

    c53dae2c75f8c2fd082a25b04f2a917eeb98ad309e1a7d8c6f400a5547171dd91a0260aae172e5ed8cac48e30a2892f48ac220f5e437953168cedc9ba9532942

  • memory/532-66-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/532-71-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/532-59-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/532-72-0x0000000010000000-0x00000000105DF000-memory.dmp
    Filesize

    5.9MB

  • memory/532-70-0x0000000010000000-0x00000000105DF000-memory.dmp
    Filesize

    5.9MB

  • memory/532-64-0x00000000719C1000-0x00000000719C5000-memory.dmp
    Filesize

    16KB

  • memory/532-65-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/532-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/532-58-0x0000000001000000-0x0000000001698000-memory.dmp
    Filesize

    6.6MB

  • memory/732-56-0x0000000000000000-mapping.dmp
  • memory/932-60-0x0000000000000000-mapping.dmp
  • memory/1180-57-0x0000000000000000-mapping.dmp
  • memory/1480-67-0x0000000000000000-mapping.dmp
  • memory/1640-55-0x0000000000000000-mapping.dmp
  • memory/1740-61-0x0000000000000000-mapping.dmp
  • memory/2008-62-0x0000000000000000-mapping.dmp