Analysis

  • max time kernel
    59s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 22:31

General

  • Target

    9c2e91901d35fe454c53c0e775b9da3d743aa498ee9efb31b850e7e027f2649a.exe

  • Size

    328KB

  • MD5

    0eb90069e54a8f94341e76c936e4f8b0

  • SHA1

    cfbe66e1e5cc6ef184d21584665c2b11dda14548

  • SHA256

    9c2e91901d35fe454c53c0e775b9da3d743aa498ee9efb31b850e7e027f2649a

  • SHA512

    e5f80c6ba7992e8cc6153d97cacf8aa6fb1ae83c8a4e176d325ac4076183e150659236d01cecedc887fbd9907ee72c728d825dcf28105919cfb4e8eb8cef4268

  • SSDEEP

    6144:KyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:KCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c2e91901d35fe454c53c0e775b9da3d743aa498ee9efb31b850e7e027f2649a.exe
    "C:\Users\Admin\AppData\Local\Temp\9c2e91901d35fe454c53c0e775b9da3d743aa498ee9efb31b850e7e027f2649a.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:624
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1340
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1680
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    e64c2aa92d6989de94bfde993630be84

    SHA1

    80fc0a31e9bd9480e1bca717ce15613e48316e63

    SHA256

    fbf623066ab4e2c5538627e68bb95de1ec4a7e2586119c9c76558b4c1c54d447

    SHA512

    aa15c9fa0289921186b76e32e39734289d3d79898c209103cddb8d4f35444978a971d7d81dac050df3f1b2d737486b4b0110af06bf767d11098e0fd9944944d3

  • memory/624-60-0x0000000000000000-mapping.dmp
  • memory/976-65-0x0000000000000000-mapping.dmp
  • memory/1340-61-0x0000000000000000-mapping.dmp
  • memory/1360-64-0x0000000000000000-mapping.dmp
  • memory/1364-57-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1364-58-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1364-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1364-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1364-66-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1364-55-0x0000000001000000-0x000000000116A000-memory.dmp
    Filesize

    1.4MB

  • memory/1468-59-0x0000000000000000-mapping.dmp
  • memory/1680-63-0x0000000000000000-mapping.dmp
  • memory/2044-62-0x0000000000000000-mapping.dmp