Analysis

  • max time kernel
    133s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 13:59

General

  • Target

    25538f92187a715a0b529d649baf4b2e32b50a6d43171d63c05135767f23eece.exe

  • Size

    328KB

  • MD5

    0e07c9d7250a78436faaeeaa37d7c490

  • SHA1

    2f5454baad432a8d3675e711e05482081343161d

  • SHA256

    25538f92187a715a0b529d649baf4b2e32b50a6d43171d63c05135767f23eece

  • SHA512

    7bd6e3b497cb900fb139d1c623d117b58b8939dca39d49a51aa79e2ccab37cd24f7f851df28e07eef8aa42adef026222a372c732506a4bd4d6357df6135f5442

  • SSDEEP

    6144:hyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:hCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25538f92187a715a0b529d649baf4b2e32b50a6d43171d63c05135767f23eece.exe
    "C:\Users\Admin\AppData\Local\Temp\25538f92187a715a0b529d649baf4b2e32b50a6d43171d63c05135767f23eece.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3816
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4288
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4480
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4936

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      6033a893343f9947570212d958cd9ae9

      SHA1

      3c8668511e54eed8d9d9e6c7fb35ea97e0f2bd39

      SHA256

      9da0da3647c60dad1ed774537fa1ba51fb1a51d2bb634e3f35e237285f573913

      SHA512

      3132e77877549c3d998bdc865999a7c901ee10ec0e879f44099586645d1aae9a64c8574e2fa335a6bd021d9cec3b41118d1dd62e697b20388dc3bac1a3047644

    • memory/2012-138-0x0000000000000000-mapping.dmp
    • memory/2200-135-0x0000000000690000-0x00000000006B0000-memory.dmp
      Filesize

      128KB

    • memory/2200-132-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2200-134-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2200-143-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2200-133-0x0000000000690000-0x00000000006B0000-memory.dmp
      Filesize

      128KB

    • memory/3656-136-0x0000000000000000-mapping.dmp
    • memory/3816-137-0x0000000000000000-mapping.dmp
    • memory/4288-140-0x0000000000000000-mapping.dmp
    • memory/4480-141-0x0000000000000000-mapping.dmp
    • memory/4728-139-0x0000000000000000-mapping.dmp
    • memory/4936-142-0x0000000000000000-mapping.dmp