Analysis

  • max time kernel
    104s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 21:54

General

  • Target

    ba070a80f577b1838a89ea31d3bafa56c3eabcd6e867ad339bcec26e40a90266.exe

  • Size

    328KB

  • MD5

    0f5d53a596d47d1acb15530c7127bb50

  • SHA1

    918d1a4fb6eabfd9eacb47e570f18dc78c67046d

  • SHA256

    ba070a80f577b1838a89ea31d3bafa56c3eabcd6e867ad339bcec26e40a90266

  • SHA512

    bcbca19c7fb2da393d1429b6c1cfec309cbf8a78d09ea3f13eb009ef6aa71c03fb8d9b1a940e504b0b762459b0ffbe1d9d3d9792eff049eb8771f20b884f753b

  • SSDEEP

    6144:NyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:NCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba070a80f577b1838a89ea31d3bafa56c3eabcd6e867ad339bcec26e40a90266.exe
    "C:\Users\Admin\AppData\Local\Temp\ba070a80f577b1838a89ea31d3bafa56c3eabcd6e867ad339bcec26e40a90266.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:960
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:708
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    3a2f6524cb2249899d378bcb4f355c69

    SHA1

    69982e99cbb0f352bcc005fe76577bdb434a44d7

    SHA256

    04aa84e6cd92f57695e1d4223affbc4199e7544b8f2d96535aa2320c00633936

    SHA512

    97d0cf9d1611b85988e1b43774d1829c92c3741b41b20c33acd444f3b4c507fbbb88f942cc159fc7bc4024849c906785b684a4787ace51e88f63d2ccec071546

  • memory/432-64-0x0000000000000000-mapping.dmp
  • memory/708-62-0x0000000000000000-mapping.dmp
  • memory/888-61-0x0000000000000000-mapping.dmp
  • memory/960-60-0x0000000000000000-mapping.dmp
  • memory/964-58-0x0000000000000000-mapping.dmp
  • memory/968-57-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/968-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/968-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/968-65-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/968-55-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1100-59-0x0000000000000000-mapping.dmp
  • memory/1656-63-0x0000000000000000-mapping.dmp