Analysis

  • max time kernel
    65s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 09:20

General

  • Target

    f7e43cb83f2031ebcd02f418519bb8258fccf217c3f81fffb51ebfd4ab856a1d.exe

  • Size

    329KB

  • MD5

    0dd63cb1336c52ee35c8cf12438e24c0

  • SHA1

    59fce70e86bf890802307f48836beaf8374a8ec1

  • SHA256

    f7e43cb83f2031ebcd02f418519bb8258fccf217c3f81fffb51ebfd4ab856a1d

  • SHA512

    a9aea421c8d96be9c1313920e61176ba51cf132b5b00f204008a901e54eb9482df855ba858dfa58922c7f3a89e6f71128bac6bb9de65d449a48f3fc6b921578d

  • SSDEEP

    6144:lqpxvlACym6wGGWFGDwZyoJ3fzBeM6SpktqHQI6mVk8cL3/CzYjsHh:lqjvlA06wLBHAf9eMvHwmVkhL36zYwHh

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7e43cb83f2031ebcd02f418519bb8258fccf217c3f81fffb51ebfd4ab856a1d.exe
    "C:\Users\Admin\AppData\Local\Temp\f7e43cb83f2031ebcd02f418519bb8258fccf217c3f81fffb51ebfd4ab856a1d.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:112
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1400
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    fb49294b562698fd49f5bb33858c8b28

    SHA1

    0d7f02c6757872dc1b6e4b1431f4f6187087e887

    SHA256

    22ec205a3ab325be878a27c9748257df633747eae5b6c83d8338cf12bc849413

    SHA512

    0e0490a211a2f59beefe67472048235bae8fb743dfa1384f04ac1d6b085a266c2186067348e79bcb94d83bf6996fc7043500b0365f0c36483ae682cb844213cb

  • memory/112-60-0x0000000000000000-mapping.dmp
  • memory/972-61-0x0000000000000000-mapping.dmp
  • memory/1400-62-0x0000000000000000-mapping.dmp
  • memory/1492-57-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/1492-54-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1492-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1492-65-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/1492-55-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/1732-63-0x0000000000000000-mapping.dmp
  • memory/1760-58-0x0000000000000000-mapping.dmp
  • memory/1788-59-0x0000000000000000-mapping.dmp
  • memory/1948-64-0x0000000000000000-mapping.dmp