Analysis

  • max time kernel
    73s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:29

General

  • Target

    38f33f765cac401b12ed8b67616bf725273a576952b0dd849ef1142dfff7416c.exe

  • Size

    810KB

  • MD5

    81832cf9fd9df3401e4675b5559a87af

  • SHA1

    e06c795398f46b5b6bca7e236de9a1019e0afce1

  • SHA256

    38f33f765cac401b12ed8b67616bf725273a576952b0dd849ef1142dfff7416c

  • SHA512

    c052ec30ac6cf2ff5208f64fd41bc7d908ecc6f720d7d074b2ab08aac7e6e207dad5f142ddf0a6e5dcd1549167d7a7a0e96ea36d6f2248f103da71cc56ffed61

  • SSDEEP

    12288:uhi+coBfeept/5gxDHd71fIRbSisRNdHxYYtsSPXOsavTUst01AatM:W7t6xDHl1fIfaYR8XOs4TUodae

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38f33f765cac401b12ed8b67616bf725273a576952b0dd849ef1142dfff7416c.exe
    "C:\Users\Admin\AppData\Local\Temp\38f33f765cac401b12ed8b67616bf725273a576952b0dd849ef1142dfff7416c.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\midimap.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
      • Deletes itself
      PID:1080

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
    Filesize

    181B

    MD5

    934af5dc36cb14002859f3d779a91c3a

    SHA1

    8228ba4a3b745eb617fe8ceaca83261c48b11358

    SHA256

    06e7a326b863a2ab02f0758430d4cd45a074221b1f21e21f558d43f81158c14b

    SHA512

    48543c1e6437245ea8105ed17539e4126f963d86e51478c88cdd6938b6d0fbed9d9f9d5a1195310fbf30c4d6a226c98f71f5affae32c4cf4b7f6f425be0391e9

  • memory/568-62-0x0000000000000000-mapping.dmp
  • memory/916-63-0x0000000000000000-mapping.dmp
  • memory/1080-65-0x0000000000000000-mapping.dmp
  • memory/1424-57-0x0000000001000000-0x0000000001BDF000-memory.dmp
    Filesize

    11.9MB

  • memory/1424-58-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/1424-56-0x0000000000220000-0x0000000000240000-memory.dmp
    Filesize

    128KB

  • memory/1424-55-0x0000000001000000-0x0000000001BDF000-memory.dmp
    Filesize

    11.9MB

  • memory/1424-67-0x0000000001000000-0x0000000001BDF000-memory.dmp
    Filesize

    11.9MB

  • memory/1776-59-0x0000000000000000-mapping.dmp
  • memory/1788-61-0x0000000000000000-mapping.dmp
  • memory/1812-60-0x0000000000000000-mapping.dmp
  • memory/1832-64-0x0000000000000000-mapping.dmp