Analysis
-
max time kernel
80s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:58
Static task
static1
Behavioral task
behavioral1
Sample
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
Resource
win10v2004-20220812-en
General
-
Target
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
-
Size
6.7MB
-
MD5
cab48ed9de529a22ca0a1c2d79de3e63
-
SHA1
ffd86c5b07573c79b8975aac35c40b4c27c7292c
-
SHA256
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12
-
SHA512
c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b
-
SSDEEP
196608:i7BWIdKv52/Tg289Pzeh0M+9IUrMSY0TOPrBMJQTzT:S/s2wPzemMF0TUrBLTH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6c3d5f.exedescription ioc process File created C:\Windows\SysWOW64\drivers\0078c037.sys 6c3d5f.exe -
Executes dropped EXE 3 IoCs
Processes:
6c3583.tmp6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe6c3d5f.exepid process 896 6c3583.tmp 1748 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 1756 6c3d5f.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 704 takeown.exe 1944 icacls.exe 524 takeown.exe 1776 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
6c3d5f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\0078c037\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\0078c037.sys" 6c3d5f.exe -
Deletes itself 1 IoCs
Processes:
6c3583.tmppid process 896 6c3583.tmp -
Loads dropped DLL 5 IoCs
Processes:
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe6c3583.tmppid process 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 896 6c3583.tmp 896 6c3583.tmp 896 6c3583.tmp -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 704 takeown.exe 1944 icacls.exe 524 takeown.exe 1776 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
6c3d5f.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 6c3d5f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 6c3d5f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 6c3d5f.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 6c3d5f.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
6c3d5f.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 6c3d5f.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 6c3d5f.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 6c3d5f.exe -
Drops file in System32 directory 4 IoCs
Processes:
6c3d5f.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 6c3d5f.exe File created C:\Windows\SysWOW64\wshtcpip.dll 6c3d5f.exe File created C:\Windows\SysWOW64\midimap.dll 6c3d5f.exe File created C:\Windows\SysWOW64\ws2tcpip.dll 6c3d5f.exe -
Modifies registry class 4 IoCs
Processes:
6c3d5f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "8fudFdfR.dll" 6c3d5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 6c3d5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "6c3d5f.exe" 6c3d5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 6c3d5f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6c3d5f.exepid process 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe 1756 6c3d5f.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
6c3d5f.exepid process 464 1756 6c3d5f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6c3d5f.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 1756 6c3d5f.exe Token: SeTakeOwnershipPrivilege 704 takeown.exe Token: SeTakeOwnershipPrivilege 524 takeown.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe6c3583.tmp6c3d5f.execmd.execmd.exedescription pid process target process PID 856 wrote to memory of 896 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 6c3583.tmp PID 856 wrote to memory of 896 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 6c3583.tmp PID 856 wrote to memory of 896 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 6c3583.tmp PID 856 wrote to memory of 896 856 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe 6c3583.tmp PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1748 896 6c3583.tmp 6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe PID 896 wrote to memory of 1756 896 6c3583.tmp 6c3d5f.exe PID 896 wrote to memory of 1756 896 6c3583.tmp 6c3d5f.exe PID 896 wrote to memory of 1756 896 6c3583.tmp 6c3d5f.exe PID 896 wrote to memory of 1756 896 6c3583.tmp 6c3d5f.exe PID 1756 wrote to memory of 1232 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1232 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1232 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1232 1756 6c3d5f.exe cmd.exe PID 1232 wrote to memory of 704 1232 cmd.exe takeown.exe PID 1232 wrote to memory of 704 1232 cmd.exe takeown.exe PID 1232 wrote to memory of 704 1232 cmd.exe takeown.exe PID 1232 wrote to memory of 704 1232 cmd.exe takeown.exe PID 1232 wrote to memory of 1944 1232 cmd.exe icacls.exe PID 1232 wrote to memory of 1944 1232 cmd.exe icacls.exe PID 1232 wrote to memory of 1944 1232 cmd.exe icacls.exe PID 1232 wrote to memory of 1944 1232 cmd.exe icacls.exe PID 1756 wrote to memory of 1968 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1968 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1968 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1968 1756 6c3d5f.exe cmd.exe PID 1968 wrote to memory of 524 1968 cmd.exe takeown.exe PID 1968 wrote to memory of 524 1968 cmd.exe takeown.exe PID 1968 wrote to memory of 524 1968 cmd.exe takeown.exe PID 1968 wrote to memory of 524 1968 cmd.exe takeown.exe PID 1968 wrote to memory of 1776 1968 cmd.exe icacls.exe PID 1968 wrote to memory of 1776 1968 cmd.exe icacls.exe PID 1968 wrote to memory of 1776 1968 cmd.exe icacls.exe PID 1968 wrote to memory of 1776 1968 cmd.exe icacls.exe PID 1756 wrote to memory of 1484 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1484 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1484 1756 6c3d5f.exe cmd.exe PID 1756 wrote to memory of 1484 1756 6c3d5f.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\6c3583.tmp>C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe"3⤵
- Executes dropped EXE
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\6c3d5f.exe"C:\Users\Admin\AppData\Local\Temp\\6c3d5f.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F4⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F4⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat4⤵PID:1484
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
Filesize6.0MB
MD5e27d3bb89f3054a6d2cf809ea21c48fd
SHA107660bf16addd32806ad5cdb094ef4f49b3fb2cc
SHA256483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d
SHA51289fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f
-
C:\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
Filesize6.0MB
MD5e27d3bb89f3054a6d2cf809ea21c48fd
SHA107660bf16addd32806ad5cdb094ef4f49b3fb2cc
SHA256483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d
SHA51289fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f
-
Filesize
6.7MB
MD5cab48ed9de529a22ca0a1c2d79de3e63
SHA1ffd86c5b07573c79b8975aac35c40b4c27c7292c
SHA2566828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12
SHA512c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b
-
Filesize
6.7MB
MD5cab48ed9de529a22ca0a1c2d79de3e63
SHA1ffd86c5b07573c79b8975aac35c40b4c27c7292c
SHA2566828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12
SHA512c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b
-
Filesize
714KB
MD5343df0ebec1cd6e5731b5758d1741db0
SHA129f48ff645f53279c4cf7be585cfc7c5c82373c8
SHA256f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762
SHA512fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3
-
Filesize
714KB
MD5343df0ebec1cd6e5731b5758d1741db0
SHA129f48ff645f53279c4cf7be585cfc7c5c82373c8
SHA256f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762
SHA512fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3
-
Filesize
177B
MD500fe0308cf395c5f8fa778e68cf4921d
SHA1b0ce3edb31d6699a1db6835543cc84d45cbaac0a
SHA2560067c97a3949f986574385dc7e70f4556ec714a4959ac3c2b8319326f4cd2373
SHA5127ea21f741d05e149ed972bc9ae1a4e0ae18681281150e119d4eddd09515f0fc258e5f2c5120d45f8dc5f40aff82e7fc9e19078025ccd6f4ff49a3a41a8380f58
-
\Users\Admin\AppData\Local\Temp\6828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12.exe
Filesize6.0MB
MD5e27d3bb89f3054a6d2cf809ea21c48fd
SHA107660bf16addd32806ad5cdb094ef4f49b3fb2cc
SHA256483b44f6755e7653e7ed7ff84ff2319e6be36a0649fce7229b95acf8a464c36d
SHA51289fbab17a536742db96ca01d1c8ab10bddbf2b68c425f2a9b48c28a3a8c2f9742d338b24c58466b47d307bf73c651e1bdaad7e5434b98175489c5e45f1480b6f
-
Filesize
6.7MB
MD5cab48ed9de529a22ca0a1c2d79de3e63
SHA1ffd86c5b07573c79b8975aac35c40b4c27c7292c
SHA2566828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12
SHA512c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b
-
Filesize
6.7MB
MD5cab48ed9de529a22ca0a1c2d79de3e63
SHA1ffd86c5b07573c79b8975aac35c40b4c27c7292c
SHA2566828317766d1331bd782acc4cb6f00d9611763b32680a70cde5087ec1ea2ef12
SHA512c42889b98affa8e6a18457177fd65f70beff3d796c6ea403607d19125bb2b0af7d8fbbad9353dddb03316b8c1651337d3ae4ec7120f7a051daa9269cc63b997b
-
Filesize
714KB
MD5343df0ebec1cd6e5731b5758d1741db0
SHA129f48ff645f53279c4cf7be585cfc7c5c82373c8
SHA256f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762
SHA512fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3
-
Filesize
714KB
MD5343df0ebec1cd6e5731b5758d1741db0
SHA129f48ff645f53279c4cf7be585cfc7c5c82373c8
SHA256f5140b3d67edfbd1a8d5ce8519ddfb32e1efa7362285ed59aabb905b7fada762
SHA512fae17f537c4d991005cc90b29e01aa1a250436a9dc3e509ec760c594a9c97ef0e372e90332072998d527f9247fc91e4a1027e967200d67bf40df0a5aff4d79f3