Analysis

  • max time kernel
    64s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:38

General

  • Target

    e58825dddfed8ec5259cf20cac37dcd7444de51e2da2411e21d1b82291a91e4f.exe

  • Size

    711KB

  • MD5

    b508754cdaee0838f52c468e4550ddb3

  • SHA1

    e25fc3fda3e54c39969a490223e5c01a213716bb

  • SHA256

    e58825dddfed8ec5259cf20cac37dcd7444de51e2da2411e21d1b82291a91e4f

  • SHA512

    1997cdb06b2b8177841d5e35ea7a4b9608de424351a2d422eaf7c46cd3cc56aa04768a1d0fc974c5b5528c02ff7ce00f8f80b8895ee9cb9986fdaca71f943f3d

  • SSDEEP

    12288:1Upp2CSj/7pLL9yZmsubv4XSQDvuva8DVvy8wHkYpvQlJ8Q2lKzNc91XWFeQIZ3W:1uI7pFy49bQiQKva8Rg3yNBO5WF6ZtNm

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e58825dddfed8ec5259cf20cac37dcd7444de51e2da2411e21d1b82291a91e4f.exe
    "C:\Users\Admin\AppData\Local\Temp\e58825dddfed8ec5259cf20cac37dcd7444de51e2da2411e21d1b82291a91e4f.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:992
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:596
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:304

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    803f8a79ee8624dc5b48a054a09fa586

    SHA1

    2ebcc69803284d5b251a0ed3c805b96725ed8990

    SHA256

    5a40c952f7ccf32235715e0d8c0db48e0312596375a3249c135e735bbe9ec17b

    SHA512

    98a908eec15058fb6fa19325f86aeebbcfed3b59aecffe38f46715482771e928f936d3cec14338216465b7d60a259ed6b33d7ae8b952d5f7d753cc9b3457f5c5

  • memory/304-65-0x0000000000000000-mapping.dmp
  • memory/596-63-0x0000000000000000-mapping.dmp
  • memory/992-61-0x0000000000000000-mapping.dmp
  • memory/1468-64-0x0000000000000000-mapping.dmp
  • memory/1592-60-0x0000000000000000-mapping.dmp
  • memory/1620-62-0x0000000000000000-mapping.dmp
  • memory/1800-59-0x0000000000000000-mapping.dmp
  • memory/2024-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-58-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/2024-57-0x0000000001000000-0x0000000001BC4000-memory.dmp
    Filesize

    11.8MB

  • memory/2024-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/2024-55-0x0000000001000000-0x0000000001BC4000-memory.dmp
    Filesize

    11.8MB

  • memory/2024-67-0x0000000001000000-0x0000000001BC4000-memory.dmp
    Filesize

    11.8MB