Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 20:41

General

  • Target

    fea558e9db7fbf607c47a5c9d705b4b50143aa1dc08415d2049e1afbc6778586.exe

  • Size

    328KB

  • MD5

    0ae1adb1839be974a4c9fe18e1688290

  • SHA1

    d16776d64a11291d0c3b7fdd201c8cdc5252227f

  • SHA256

    fea558e9db7fbf607c47a5c9d705b4b50143aa1dc08415d2049e1afbc6778586

  • SHA512

    1d24a68b367c3e72071a1052d9c436571d4e8b1f768657720bef90cc40dc70c3d57b676e09fbf91e74631f014839046e7b64031109c92c074043913f87faad2d

  • SSDEEP

    6144:LyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:LCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fea558e9db7fbf607c47a5c9d705b4b50143aa1dc08415d2049e1afbc6778586.exe
    "C:\Users\Admin\AppData\Local\Temp\fea558e9db7fbf607c47a5c9d705b4b50143aa1dc08415d2049e1afbc6778586.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4476
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4700
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3360
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:892
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4108

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      1188194ae58b29fe76b0a185828e110e

      SHA1

      7f77af291ad9066f455a3de364eaef47359a55d9

      SHA256

      bd1f18aa2bda2624b76cf4b96477456740b3994f313c3a9282ab3da5bb3c8b61

      SHA512

      f1baeed2f03d6127f58be43ec5b3b1c75f34b69ed689759c575206ac8fb0aac03de263930f03ebf4e1885aaa7dfa9056e5f72882481d5e3bf674be04b209bc4d

    • memory/892-141-0x0000000000000000-mapping.dmp
    • memory/1192-139-0x0000000000000000-mapping.dmp
    • memory/1536-136-0x0000000000000000-mapping.dmp
    • memory/3360-140-0x0000000000000000-mapping.dmp
    • memory/3916-135-0x0000000000D20000-0x0000000000D40000-memory.dmp
      Filesize

      128KB

    • memory/3916-132-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/3916-134-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/3916-143-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/3916-133-0x0000000000D20000-0x0000000000D40000-memory.dmp
      Filesize

      128KB

    • memory/4108-142-0x0000000000000000-mapping.dmp
    • memory/4476-137-0x0000000000000000-mapping.dmp
    • memory/4700-138-0x0000000000000000-mapping.dmp