Analysis

  • max time kernel
    80s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:58

General

  • Target

    6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe

  • Size

    6.7MB

  • MD5

    cab48ed9de529a22ca0a1c2d79de3e63

  • SHA1

    ffd86c5b07573c79b8975aac35c40b4c27c7292c

  • SHA256

    6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12

  • SHA512

    c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b

  • SSDEEP

    196608:i7BWIdKv52/Tg289Pzeh0M+9IUrMSY0TOPrBMJQTzT:S/s2wPzemMF0TUrBLTH

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
    "C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\6c3583.tmp
      >C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
        "C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"
        3⤵
        • Executes dropped EXE
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\6c3d5f.exe
        "C:\Users\Admin\AppData\Local\Temp\\6c3d5f.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets service image path in registry
        • Installs/modifies Browser Helper Object
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\Windows\SysWOW64\wshtcpip.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:704
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1944
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\Windows\SysWOW64\midimap.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:524
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1776
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
          4⤵
            PID:1484

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
      Filesize

      6.0MB

      MD5

      e27d3bb89f3054a6d2cf809ea21c48fd

      SHA1

      07660bf16addd32806ad5cdb094ef4f49b3fb2cc

      SHA256

      483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d

      SHA512

      89fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f

    • C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
      Filesize

      6.0MB

      MD5

      e27d3bb89f3054a6d2cf809ea21c48fd

      SHA1

      07660bf16addd32806ad5cdb094ef4f49b3fb2cc

      SHA256

      483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d

      SHA512

      89fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f

    • C:\Users\Admin\AppData\Local\Temp\6c3583.tmp
      Filesize

      6.7MB

      MD5

      cab48ed9de529a22ca0a1c2d79de3e63

      SHA1

      ffd86c5b07573c79b8975aac35c40b4c27c7292c

      SHA256

      6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12

      SHA512

      c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b

    • C:\Users\Admin\AppData\Local\Temp\6c3583.tmp
      Filesize

      6.7MB

      MD5

      cab48ed9de529a22ca0a1c2d79de3e63

      SHA1

      ffd86c5b07573c79b8975aac35c40b4c27c7292c

      SHA256

      6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12

      SHA512

      c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b

    • C:\Users\Admin\AppData\Local\Temp\6c3d5f.exe
      Filesize

      714KB

      MD5

      343df0ebec1cd6e5731b5758d1741db0

      SHA1

      29f48ff645f53279c4cf7be585cfc7c5c82373c8

      SHA256

      f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762

      SHA512

      fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3

    • C:\Users\Admin\AppData\Local\Temp\6c3d5f.exe
      Filesize

      714KB

      MD5

      343df0ebec1cd6e5731b5758d1741db0

      SHA1

      29f48ff645f53279c4cf7be585cfc7c5c82373c8

      SHA256

      f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762

      SHA512

      fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      177B

      MD5

      00fe0308cf395c5f8fa778e68cf4921d

      SHA1

      b0ce3edb31d6699a1db6835543cc84d45cbaac0a

      SHA256

      0067c97a3949f986574385dc7e70f4556ec714a4959ac3c2b8319326f4cd2373

      SHA512

      7ea21f741d05e149ed972bc9ae1a4e0ae18681281150e119d4eddd09515f0fc258e5f2c5120d45f8dc5f40aff82e7fc9e19078025ccd6f4ff49a3a41a8380f58

    • \Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
      Filesize

      6.0MB

      MD5

      e27d3bb89f3054a6d2cf809ea21c48fd

      SHA1

      07660bf16addd32806ad5cdb094ef4f49b3fb2cc

      SHA256

      483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d

      SHA512

      89fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f

    • \Users\Admin\AppData\Local\Temp\6c3583.tmp
      Filesize

      6.7MB

      MD5

      cab48ed9de529a22ca0a1c2d79de3e63

      SHA1

      ffd86c5b07573c79b8975aac35c40b4c27c7292c

      SHA256

      6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12

      SHA512

      c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b

    • \Users\Admin\AppData\Local\Temp\6c3583.tmp
      Filesize

      6.7MB

      MD5

      cab48ed9de529a22ca0a1c2d79de3e63

      SHA1

      ffd86c5b07573c79b8975aac35c40b4c27c7292c

      SHA256

      6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12

      SHA512

      c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b

    • \Users\Admin\AppData\Local\Temp\6c3d5f.exe
      Filesize

      714KB

      MD5

      343df0ebec1cd6e5731b5758d1741db0

      SHA1

      29f48ff645f53279c4cf7be585cfc7c5c82373c8

      SHA256

      f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762

      SHA512

      fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3

    • \Users\Admin\AppData\Local\Temp\6c3d5f.exe
      Filesize

      714KB

      MD5

      343df0ebec1cd6e5731b5758d1741db0

      SHA1

      29f48ff645f53279c4cf7be585cfc7c5c82373c8

      SHA256

      f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762

      SHA512

      fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3

    • memory/524-80-0x0000000000000000-mapping.dmp
    • memory/704-77-0x0000000000000000-mapping.dmp
    • memory/856-58-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/896-69-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/896-56-0x0000000000000000-mapping.dmp
    • memory/1232-76-0x0000000000000000-mapping.dmp
    • memory/1484-82-0x0000000000000000-mapping.dmp
    • memory/1748-63-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/1748-61-0x0000000000000000-mapping.dmp
    • memory/1756-72-0x0000000001000000-0x0000000001BC7000-memory.dmp
      Filesize

      11.8MB

    • memory/1756-74-0x0000000000220000-0x0000000000240000-memory.dmp
      Filesize

      128KB

    • memory/1756-75-0x0000000001000000-0x0000000001BC7000-memory.dmp
      Filesize

      11.8MB

    • memory/1756-70-0x0000000000220000-0x0000000000240000-memory.dmp
      Filesize

      128KB

    • memory/1756-67-0x0000000000000000-mapping.dmp
    • memory/1756-84-0x0000000001000000-0x0000000001BC7000-memory.dmp
      Filesize

      11.8MB

    • memory/1776-81-0x0000000000000000-mapping.dmp
    • memory/1944-78-0x0000000000000000-mapping.dmp
    • memory/1968-79-0x0000000000000000-mapping.dmp