Analysis

  • max time kernel
    124s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 11:27

General

  • Target

    9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe

  • Size

    329KB

  • MD5

    0caeb16a32c53d97d86c913bd9a19430

  • SHA1

    a14d5cf6e960f33c04988ae80e5a1bc5d9b23e78

  • SHA256

    9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653

  • SHA512

    ec7138446c4c958cd41e4b7263a044d35bb5bc6bde833409c70e3adf1c22febdbef2b64e13668cf2b364f30745f6da4955bb6004ad4f294a3e933c4a1a3c4e93

  • SSDEEP

    6144:AqpxvlACym6wGGWFGDwZyoJ3fzBeM6SpktqHQI6mVk8cL3/CzYjsHh:AqjvlA06wLBHAf9eMvHwmVkhL36zYwHh

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe
    "C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:876
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1180

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    88fc1253db34e2af3b89db3305e05e50

    SHA1

    bc4519e0eec3c0814835f3528bd92cf3165508ba

    SHA256

    9c70b9b03df7b03c3b758ff697c495db92341e907d6fae2afa22ba8a6f647752

    SHA512

    d5e83693f8cb932cb7f63b812829544aa2d91f1e49dba8dfe063a97846ed1da7bec0bfb739e8852008bf60d1937fdbff295c07ac1508e85162a1b3e186e1e334

  • memory/612-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/612-55-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/612-56-0x00000000002A0000-0x00000000002C0000-memory.dmp
    Filesize

    128KB

  • memory/612-57-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/612-58-0x00000000002A0000-0x00000000002C0000-memory.dmp
    Filesize

    128KB

  • memory/612-66-0x0000000001000000-0x0000000001168000-memory.dmp
    Filesize

    1.4MB

  • memory/672-59-0x0000000000000000-mapping.dmp
  • memory/876-61-0x0000000000000000-mapping.dmp
  • memory/1168-63-0x0000000000000000-mapping.dmp
  • memory/1180-65-0x0000000000000000-mapping.dmp
  • memory/1608-60-0x0000000000000000-mapping.dmp
  • memory/1740-64-0x0000000000000000-mapping.dmp
  • memory/1836-62-0x0000000000000000-mapping.dmp