Analysis

  • max time kernel
    124s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 08:07

General

  • Target

    91fd407437478499b61f53ab7ace4fc0a3c2ed6bd5ed2cc3cbcfb89c1b02fcce.exe

  • Size

    328KB

  • MD5

    07e6b8a7d2cb05fa896ed147d705a6a0

  • SHA1

    20b7808356e703890a75ce6de876d6012ce99e06

  • SHA256

    91fd407437478499b61f53ab7ace4fc0a3c2ed6bd5ed2cc3cbcfb89c1b02fcce

  • SHA512

    4ca8c159e2d78c739bf22ead3664da8a1dcac41c540d4362a113a6a3ab225980402486a97d9f8d40f061f9a8ff796d93828425ddb34dbafdd983df15d3f7ae96

  • SSDEEP

    6144:MyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:MCemx0vN3HKGi6sYjJLUGGtedud5tr7

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91fd407437478499b61f53ab7ace4fc0a3c2ed6bd5ed2cc3cbcfb89c1b02fcce.exe
    "C:\Users\Admin\AppData\Local\Temp\91fd407437478499b61f53ab7ace4fc0a3c2ed6bd5ed2cc3cbcfb89c1b02fcce.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4504
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4860
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:4476

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      d05a1fdde4d7cda5b32eede1b364e1b9

      SHA1

      cd298941c1a99c2ec201f64251177a13f01d3908

      SHA256

      f6e56a62b5830145dfd6f758c1674b7c9842f7c1e6e56e0e5a8ddde54391e6c7

      SHA512

      958c64e8026cb1c435d48db7ba8b41082bd1271c75b48f4ccc7b55574a8025ee0dc238cbafc7119469df6d7da5a90ec93ea8e37edf40189a6c98cfed6fce7b90

    • memory/1120-137-0x0000000000000000-mapping.dmp
    • memory/1152-138-0x0000000000000000-mapping.dmp
    • memory/2124-136-0x0000000000000000-mapping.dmp
    • memory/2348-135-0x0000000000D20000-0x0000000000D40000-memory.dmp
      Filesize

      128KB

    • memory/2348-132-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2348-134-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2348-143-0x0000000001000000-0x000000000116A000-memory.dmp
      Filesize

      1.4MB

    • memory/2348-133-0x0000000000D20000-0x0000000000D40000-memory.dmp
      Filesize

      128KB

    • memory/3724-139-0x0000000000000000-mapping.dmp
    • memory/4476-142-0x0000000000000000-mapping.dmp
    • memory/4504-140-0x0000000000000000-mapping.dmp
    • memory/4860-141-0x0000000000000000-mapping.dmp