Analysis

  • max time kernel
    91s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 11:27

General

  • Target

    9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe

  • Size

    329KB

  • MD5

    0caeb16a32c53d97d86c913bd9a19430

  • SHA1

    a14d5cf6e960f33c04988ae80e5a1bc5d9b23e78

  • SHA256

    9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653

  • SHA512

    ec7138446c4c958cd41e4b7263a044d35bb5bc6bde833409c70e3adf1c22febdbef2b64e13668cf2b364f30745f6da4955bb6004ad4f294a3e933c4a1a3c4e93

  • SSDEEP

    6144:AqpxvlACym6wGGWFGDwZyoJ3fzBeM6SpktqHQI6mVk8cL3/CzYjsHh:AqjvlA06wLBHAf9eMvHwmVkhL36zYwHh

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe
    "C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3396
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1240
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4592
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3888

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      88fc1253db34e2af3b89db3305e05e50

      SHA1

      bc4519e0eec3c0814835f3528bd92cf3165508ba

      SHA256

      9c70b9b03df7b03c3b758ff697c495db92341e907d6fae2afa22ba8a6f647752

      SHA512

      d5e83693f8cb932cb7f63b812829544aa2d91f1e49dba8dfe063a97846ed1da7bec0bfb739e8852008bf60d1937fdbff295c07ac1508e85162a1b3e186e1e334

    • memory/1240-140-0x0000000000000000-mapping.dmp
    • memory/1476-136-0x0000000000000000-mapping.dmp
    • memory/2284-137-0x0000000000000000-mapping.dmp
    • memory/2860-139-0x0000000000000000-mapping.dmp
    • memory/3396-138-0x0000000000000000-mapping.dmp
    • memory/3888-142-0x0000000000000000-mapping.dmp
    • memory/4592-141-0x0000000000000000-mapping.dmp
    • memory/5052-135-0x00000000004C0000-0x00000000004E0000-memory.dmp
      Filesize

      128KB

    • memory/5052-132-0x0000000001000000-0x0000000001168000-memory.dmp
      Filesize

      1.4MB

    • memory/5052-134-0x0000000001000000-0x0000000001168000-memory.dmp
      Filesize

      1.4MB

    • memory/5052-143-0x0000000001000000-0x0000000001168000-memory.dmp
      Filesize

      1.4MB

    • memory/5052-133-0x00000000004C0000-0x00000000004E0000-memory.dmp
      Filesize

      128KB