Analysis
-
max time kernel
91s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2022 11:27
Static task
static1
Behavioral task
behavioral1
Sample
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe
Resource
win10v2004-20220901-en
General
-
Target
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe
-
Size
329KB
-
MD5
0caeb16a32c53d97d86c913bd9a19430
-
SHA1
a14d5cf6e960f33c04988ae80e5a1bc5d9b23e78
-
SHA256
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653
-
SHA512
ec7138446c4c958cd41e4b7263a044d35bb5bc6bde833409c70e3adf1c22febdbef2b64e13668cf2b364f30745f6da4955bb6004ad4f294a3e933c4a1a3c4e93
-
SSDEEP
6144:AqpxvlACym6wGGWFGDwZyoJ3fzBeM6SpktqHQI6mVk8cL3/CzYjsHh:AqjvlA06wLBHAf9eMvHwmVkhL36zYwHh
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process File created C:\Windows\SysWOW64\drivers\75edb491.sys 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 3396 icacls.exe 1240 takeown.exe 4592 icacls.exe 2284 takeown.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\75edb491\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\75edb491.sys" 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1240 takeown.exe 4592 icacls.exe 2284 takeown.exe 3396 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Drops file in System32 directory 4 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process File created C:\Windows\SysWOW64\wshtcpip.dll 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe File created C:\Windows\SysWOW64\midimap.dll 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe File created C:\Windows\SysWOW64\ws2tcpip.dll 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Modifies registry class 4 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID\name = "9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe" 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL\name = "wey8.dll" 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exepid process 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exepid process 648 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe Token: SeTakeOwnershipPrivilege 2284 takeown.exe Token: SeTakeOwnershipPrivilege 1240 takeown.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.execmd.execmd.exedescription pid process target process PID 5052 wrote to memory of 1476 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 1476 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 1476 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 1476 wrote to memory of 2284 1476 cmd.exe takeown.exe PID 1476 wrote to memory of 2284 1476 cmd.exe takeown.exe PID 1476 wrote to memory of 2284 1476 cmd.exe takeown.exe PID 1476 wrote to memory of 3396 1476 cmd.exe icacls.exe PID 1476 wrote to memory of 3396 1476 cmd.exe icacls.exe PID 1476 wrote to memory of 3396 1476 cmd.exe icacls.exe PID 5052 wrote to memory of 2860 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 2860 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 2860 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 2860 wrote to memory of 1240 2860 cmd.exe takeown.exe PID 2860 wrote to memory of 1240 2860 cmd.exe takeown.exe PID 2860 wrote to memory of 1240 2860 cmd.exe takeown.exe PID 2860 wrote to memory of 4592 2860 cmd.exe icacls.exe PID 2860 wrote to memory of 4592 2860 cmd.exe icacls.exe PID 2860 wrote to memory of 4592 2860 cmd.exe icacls.exe PID 5052 wrote to memory of 3888 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 3888 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe PID 5052 wrote to memory of 3888 5052 9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe"C:\Users\Admin\AppData\Local\Temp\9d82d569c2258a41f2542fab5a1e1bfb1caffa2a43f4c7b6a69a8a85d0bfc653.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3396
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵PID:3888
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD588fc1253db34e2af3b89db3305e05e50
SHA1bc4519e0eec3c0814835f3528bd92cf3165508ba
SHA2569c70b9b03df7b03c3b758ff697c495db92341e907d6fae2afa22ba8a6f647752
SHA512d5e83693f8cb932cb7f63b812829544aa2d91f1e49dba8dfe063a97846ed1da7bec0bfb739e8852008bf60d1937fdbff295c07ac1508e85162a1b3e186e1e334