Analysis
-
max time kernel
79s -
max time network
65s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-11-2022 17:37
Behavioral task
behavioral1
Sample
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe
Resource
win7-20220812-en
General
-
Target
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe
-
Size
350KB
-
MD5
0b30dcf3e2af94c3e3e6e377d904d0d0
-
SHA1
e662c515dc57056d0703bafe6d9b3c7c25156b47
-
SHA256
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994
-
SHA512
03ddf3228cb95f425155ed5721165ec139ed2e75c277fbc2f848b1802e7bce20395470a07d81631ce35ef6ff0d4aedcca7d3226a8fe5b2c6bad189070bc6d0c3
-
SSDEEP
6144:5IyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:u3BdQLL4BE93NGVYZX9BukJlwxSJdEm
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exedescription ioc process File created C:\Windows\SysWOW64\drivers\44bb23d4.sys e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe File created C:\Windows\SysWOW64\drivers\38101652.sys e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 808 takeown.exe 1276 icacls.exe -
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\44bb23d4\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\44bb23d4.sys" e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\38101652\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\38101652.sys" e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Processes:
resource yara_rule behavioral1/memory/1220-55-0x0000000001000000-0x000000000112D000-memory.dmp upx behavioral1/memory/1220-56-0x0000000001000000-0x000000000112D000-memory.dmp upx behavioral1/memory/1220-61-0x0000000001000000-0x000000000112D000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1460 cmd.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 808 takeown.exe 1276 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Drops file in System32 directory 5 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exedescription ioc process File opened for modification C:\Windows\SysWOW64\goodsb.dll e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe File created C:\Windows\SysWOW64\goodsb.dll e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe File created C:\Windows\SysWOW64\ws2tcpip.dll e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe File created C:\Windows\SysWOW64\wshtcpip.dll e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Modifies registry class 4 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe" e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "huHhGiE7U.dll" e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exepid process 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exepid process 460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exetakeown.exedescription pid process Token: SeDebugPrivilege 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe Token: SeTakeOwnershipPrivilege 808 takeown.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.execmd.exedescription pid process target process PID 1220 wrote to memory of 520 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 520 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 520 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 520 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 520 wrote to memory of 808 520 cmd.exe takeown.exe PID 520 wrote to memory of 808 520 cmd.exe takeown.exe PID 520 wrote to memory of 808 520 cmd.exe takeown.exe PID 520 wrote to memory of 808 520 cmd.exe takeown.exe PID 520 wrote to memory of 1276 520 cmd.exe icacls.exe PID 520 wrote to memory of 1276 520 cmd.exe icacls.exe PID 520 wrote to memory of 1276 520 cmd.exe icacls.exe PID 520 wrote to memory of 1276 520 cmd.exe icacls.exe PID 1220 wrote to memory of 1460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 1460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 1460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe PID 1220 wrote to memory of 1460 1220 e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe"C:\Users\Admin\AppData\Local\Temp\e37d3ed04080588fa993b06e35b50ed396aef39cc058aae3b36600a9c176d994.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵
- Deletes itself
PID:1460
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD50a02f0b0aa95d8fc6dedc76c346fbd3d
SHA1ad0b7700262770c056caf77a16d9464062a87451
SHA256623080ce76805ae35f56d217883b986d23efd0ba864373dc7e95d66d22f1d51f
SHA51236f70b2407a98fb67bf5b591d3498db95e2425333a5a325575f4e04ecdffbafd57f59946428ddfff7fdc2ff3feadd3273e2551f915700998e8b19b560ba0f655