Analysis
-
max time kernel
68s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 12:45
Static task
static1
Behavioral task
behavioral1
Sample
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
Resource
win10v2004-20220901-en
General
-
Target
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
-
Size
1.3MB
-
MD5
ef47687cddafd1fb06d3705b3409a52e
-
SHA1
5c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee
-
SHA256
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968
-
SHA512
b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100
-
SSDEEP
24576:u7Djpcup0fXIXSxJxqW6ZvNrryeq7Xr8N9bb3DFsH:uzmupI9xJEWstyewkb7ZsH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6c364d.exedescription ioc process File created C:\Windows\SysWOW64\drivers\1e6301a8.sys 6c364d.exe -
Executes dropped EXE 3 IoCs
Processes:
6c2e90.tmpe7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe6c364d.exepid process 1172 6c2e90.tmp 280 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 944 6c364d.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 484 takeown.exe 964 icacls.exe 1332 takeown.exe 1284 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
6c364d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1e6301a8\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\1e6301a8.sys" 6c364d.exe -
Deletes itself 1 IoCs
Processes:
6c2e90.tmppid process 1172 6c2e90.tmp -
Loads dropped DLL 6 IoCs
Processes:
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe6c2e90.tmppid process 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 1172 6c2e90.tmp 1172 6c2e90.tmp 1172 6c2e90.tmp 1172 6c2e90.tmp -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 484 takeown.exe 964 icacls.exe 1332 takeown.exe 1284 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
6c364d.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 6c364d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 6c364d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 6c364d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 6c364d.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
6c364d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 6c364d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 6c364d.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 6c364d.exe -
Drops file in System32 directory 4 IoCs
Processes:
6c364d.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 6c364d.exe File created C:\Windows\SysWOW64\wshtcpip.dll 6c364d.exe File created C:\Windows\SysWOW64\midimap.dll 6c364d.exe File created C:\Windows\SysWOW64\ws2tcpip.dll 6c364d.exe -
Modifies registry class 4 IoCs
Processes:
6c364d.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 6c364d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "6c364d.exe" 6c364d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 6c364d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "ytAuwUYrf.dll" 6c364d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6c364d.exepid process 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe 944 6c364d.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
6c364d.exepid process 464 944 6c364d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6c364d.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 944 6c364d.exe Token: SeTakeOwnershipPrivilege 484 takeown.exe Token: SeTakeOwnershipPrivilege 1332 takeown.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe6c2e90.tmp6c364d.execmd.execmd.exedescription pid process target process PID 1132 wrote to memory of 1172 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 6c2e90.tmp PID 1132 wrote to memory of 1172 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 6c2e90.tmp PID 1132 wrote to memory of 1172 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 6c2e90.tmp PID 1132 wrote to memory of 1172 1132 e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe 6c2e90.tmp PID 1172 wrote to memory of 280 1172 6c2e90.tmp e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe PID 1172 wrote to memory of 280 1172 6c2e90.tmp e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe PID 1172 wrote to memory of 280 1172 6c2e90.tmp e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe PID 1172 wrote to memory of 280 1172 6c2e90.tmp e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe PID 1172 wrote to memory of 944 1172 6c2e90.tmp 6c364d.exe PID 1172 wrote to memory of 944 1172 6c2e90.tmp 6c364d.exe PID 1172 wrote to memory of 944 1172 6c2e90.tmp 6c364d.exe PID 1172 wrote to memory of 944 1172 6c2e90.tmp 6c364d.exe PID 944 wrote to memory of 1004 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1004 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1004 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1004 944 6c364d.exe cmd.exe PID 1004 wrote to memory of 484 1004 cmd.exe takeown.exe PID 1004 wrote to memory of 484 1004 cmd.exe takeown.exe PID 1004 wrote to memory of 484 1004 cmd.exe takeown.exe PID 1004 wrote to memory of 484 1004 cmd.exe takeown.exe PID 1004 wrote to memory of 964 1004 cmd.exe icacls.exe PID 1004 wrote to memory of 964 1004 cmd.exe icacls.exe PID 1004 wrote to memory of 964 1004 cmd.exe icacls.exe PID 1004 wrote to memory of 964 1004 cmd.exe icacls.exe PID 944 wrote to memory of 1724 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1724 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1724 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1724 944 6c364d.exe cmd.exe PID 1724 wrote to memory of 1332 1724 cmd.exe takeown.exe PID 1724 wrote to memory of 1332 1724 cmd.exe takeown.exe PID 1724 wrote to memory of 1332 1724 cmd.exe takeown.exe PID 1724 wrote to memory of 1332 1724 cmd.exe takeown.exe PID 1724 wrote to memory of 1284 1724 cmd.exe icacls.exe PID 1724 wrote to memory of 1284 1724 cmd.exe icacls.exe PID 1724 wrote to memory of 1284 1724 cmd.exe icacls.exe PID 1724 wrote to memory of 1284 1724 cmd.exe icacls.exe PID 944 wrote to memory of 1540 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1540 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1540 944 6c364d.exe cmd.exe PID 944 wrote to memory of 1540 944 6c364d.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\6c2e90.tmp>C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe"3⤵
- Executes dropped EXE
PID:280
-
-
C:\Users\Admin\AppData\Local\Temp\6c364d.exe"C:\Users\Admin\AppData\Local\Temp\\6c364d.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F4⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F4⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat4⤵PID:1540
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ef47687cddafd1fb06d3705b3409a52e
SHA15c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee
SHA256e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968
SHA512b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100
-
Filesize
1.3MB
MD5ef47687cddafd1fb06d3705b3409a52e
SHA15c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee
SHA256e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968
SHA512b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100
-
Filesize
846KB
MD5ba68d4c5343746d9bcf3cbadad3ba564
SHA13c23f9c71854c070203f45b9775b6b74d9a8658f
SHA25663077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c
SHA5127ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9
-
Filesize
846KB
MD5ba68d4c5343746d9bcf3cbadad3ba564
SHA13c23f9c71854c070203f45b9775b6b74d9a8658f
SHA25663077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c
SHA5127ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9
-
Filesize
177B
MD51575c9c4849e4adf93cb4b18ab85ef10
SHA1e89db69b736a790315ac038111b74d31469b7b29
SHA25677095f007b9d18f84cc1154922553ae00ea660c1a95297ff402ab77cec1256ba
SHA512a4855935aea2b223ca9dc16a2d4f10573bc300501e8facc25c5e5b18787c68ba15d52f3b52aae921f0ffb47427564657a4f5e352d402fec36d9edc7279f65696
-
C:\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
Filesize473KB
MD55283b78d841e568f2dcff0ccf357222e
SHA1c47b70ed9e3838c2a18cb49f099b0b72f13c268c
SHA2564eacb02bbf469948b82c124a1bd7b22308705c121db3016ac7b7e2abe5cef6c9
SHA5123518f00e0f89c231249b4d99da10203dc7fb579f40267697caa1715a64dce1b814dfccdadc5f0898d6f5eb048daeef8f5435922b8e7836ac1bdaa021aaf2c912
-
Filesize
1.3MB
MD5ef47687cddafd1fb06d3705b3409a52e
SHA15c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee
SHA256e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968
SHA512b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100
-
Filesize
1.3MB
MD5ef47687cddafd1fb06d3705b3409a52e
SHA15c3c7ed3705205c38cf2a12a1ccc9a4e394da1ee
SHA256e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968
SHA512b178465e17738f9489fc75bd5d5866de361bd88182bf214066884fa3e9d7a83ec40b7d4b9ba063d6668c0ae86e22d4385ad51994116c414651434a4225eb5100
-
Filesize
846KB
MD5ba68d4c5343746d9bcf3cbadad3ba564
SHA13c23f9c71854c070203f45b9775b6b74d9a8658f
SHA25663077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c
SHA5127ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9
-
Filesize
846KB
MD5ba68d4c5343746d9bcf3cbadad3ba564
SHA13c23f9c71854c070203f45b9775b6b74d9a8658f
SHA25663077e0732540d09c8c64c68239a213b910b2182de1d9893c51f8ef0bde5c32c
SHA5127ee9b012c2ed8abe9be931ea9b1d927f6b9f948fe98cc3856a4a34be1fd1699bd4c47ad09694e5cdbb5c57da8f6160fcc6c6196a79c920eabc356ade4b6e90e9
-
\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
Filesize473KB
MD55283b78d841e568f2dcff0ccf357222e
SHA1c47b70ed9e3838c2a18cb49f099b0b72f13c268c
SHA2564eacb02bbf469948b82c124a1bd7b22308705c121db3016ac7b7e2abe5cef6c9
SHA5123518f00e0f89c231249b4d99da10203dc7fb579f40267697caa1715a64dce1b814dfccdadc5f0898d6f5eb048daeef8f5435922b8e7836ac1bdaa021aaf2c912
-
\Users\Admin\AppData\Local\Temp\e7f0a3a3553dc4eb25e9337f664d93c8fd951a328952883f10f09621a2255968.exe
Filesize473KB
MD55283b78d841e568f2dcff0ccf357222e
SHA1c47b70ed9e3838c2a18cb49f099b0b72f13c268c
SHA2564eacb02bbf469948b82c124a1bd7b22308705c121db3016ac7b7e2abe5cef6c9
SHA5123518f00e0f89c231249b4d99da10203dc7fb579f40267697caa1715a64dce1b814dfccdadc5f0898d6f5eb048daeef8f5435922b8e7836ac1bdaa021aaf2c912