Analysis

  • max time kernel
    81s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 12:57

General

  • Target

    5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe

  • Size

    690KB

  • MD5

    84bb2b8233dc0fe26e26a501b9d671d0

  • SHA1

    97cac0aaa77a44fb2aec9bd3952b2b03d5585396

  • SHA256

    5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1

  • SHA512

    fa83dd36a120a5b05013944fc136cb6ca4e73e6e8bb56243b302099c700daf845d556fc921a0fb26f9030c6cf5ae959b1aa03d634a4eefefb9f9ea123aa05045

  • SSDEEP

    12288:0klCKO873JTr30l/a3ipCF3152Bhfmlky2SA3OMmq+ovM3vYDf8wiaSwIM:HCK/7ZfDp6Bhfc2SOOgvM3vYDz7S3M

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe
    "C:\Users\Admin\AppData\Local\Temp\5bfc2bb5d3244f2ef4d1535204c51aae9c401eaebfb541de0ede9405e9589af1.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3772
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4380
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4356
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      47b2f8f0934f851a5d2f07b455562804

      SHA1

      b758f495ebd8552d3231a79df7a919f8a1efa370

      SHA256

      73cae61f226d83e46015d947e7343cd9f53157fff6ecaeeb3bd2882a8f54dbb7

      SHA512

      5f4a87a8a2aaf105523342172cd999c0bb411f568a516be16fab099cca05880f2a5b68139ac98449a067f1e84248a6c9852fa453fc87181a27e510218a966859

    • memory/452-132-0x0000000000000000-mapping.dmp
    • memory/1084-134-0x0000000000000000-mapping.dmp
    • memory/1404-137-0x0000000000000000-mapping.dmp
    • memory/3012-141-0x0000000000480000-0x00000000004A0000-memory.dmp
      Filesize

      128KB

    • memory/3012-136-0x0000000000480000-0x00000000004A0000-memory.dmp
      Filesize

      128KB

    • memory/3012-140-0x0000000001000000-0x0000000001698000-memory.dmp
      Filesize

      6.6MB

    • memory/3012-135-0x0000000001000000-0x0000000001698000-memory.dmp
      Filesize

      6.6MB

    • memory/3012-143-0x0000000001000000-0x0000000001698000-memory.dmp
      Filesize

      6.6MB

    • memory/3772-133-0x0000000000000000-mapping.dmp
    • memory/4356-139-0x0000000000000000-mapping.dmp
    • memory/4380-138-0x0000000000000000-mapping.dmp
    • memory/4448-142-0x0000000000000000-mapping.dmp