Analysis

  • max time kernel
    57s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 07:33

General

  • Target

    c18ee90d498e93fa17062888949374f04ad669279cd5c280141c44909e964ed5.exe

  • Size

    328KB

  • MD5

    10fae866dbd55867907d6bc219024cd0

  • SHA1

    daba60701a1baf5db980c0103fc3294e7b84380a

  • SHA256

    c18ee90d498e93fa17062888949374f04ad669279cd5c280141c44909e964ed5

  • SHA512

    a1cb8a86f209ca716ce7cba855be8b675ea355323a9eeb43da1b496e5953829b91ab244e45001a5c6ec3a4bba7162de6f7ee2c5ec2239c6faa76cd5cb17f7135

  • SSDEEP

    6144:RyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:RCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c18ee90d498e93fa17062888949374f04ad669279cd5c280141c44909e964ed5.exe
    "C:\Users\Admin\AppData\Local\Temp\c18ee90d498e93fa17062888949374f04ad669279cd5c280141c44909e964ed5.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:980
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:788
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    4fafddb9408edf613f85dca18582e080

    SHA1

    ebdca0ae4b498a00a67990885d7f12ae3e8254b6

    SHA256

    7d2d9a0d4e2e567184c874ce9967d5e289d4e6ff35c15202152823198ea45d79

    SHA512

    a42fba7802fe8ab4effbcb4a81aa1316d95d0df98db61475d3d1c749b5b12a25422b8dda2e6a5ff3ed785ebb569a97c639f8ab123659c0f9c43567b04c9bd302

  • memory/604-61-0x0000000000000000-mapping.dmp
  • memory/788-62-0x0000000000000000-mapping.dmp
  • memory/980-59-0x0000000000000000-mapping.dmp
  • memory/1140-58-0x0000000000000000-mapping.dmp
  • memory/1708-65-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1708-55-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1708-56-0x0000000000550000-0x0000000000570000-memory.dmp
    Filesize

    128KB

  • memory/1708-57-0x0000000000550000-0x0000000000570000-memory.dmp
    Filesize

    128KB

  • memory/1708-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1892-63-0x0000000000000000-mapping.dmp
  • memory/1964-64-0x0000000000000000-mapping.dmp
  • memory/2024-60-0x0000000000000000-mapping.dmp