Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 00:49
Static task
static1
Behavioral task
behavioral1
Sample
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe
Resource
win7-20220812-en
General
-
Target
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe
-
Size
24KB
-
MD5
9a70f898baa94812d9810595c09c413b
-
SHA1
11b8602b99b7ba71d834c9a16aef5209836cf718
-
SHA256
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc
-
SHA512
a2f3a231b2c4e66855abe8a5c58050c2f3fbf6b8dbbf01bdbdb17008e8d0ee73268b8510a2feb484ce47637ae25a60812d4a748c6952484623abaee1af7ecaf7
-
SSDEEP
768:GvEwVMWLfB0DXrUk1T6y/vLEtMhv+bMauUrdEMzV:mVxLfw1TGyv+XbpEQ
Malware Config
Signatures
-
Possible privilege escalation attempt 6 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid process 1920 icacls.exe 1800 takeown.exe 556 icacls.exe 1544 takeown.exe 1592 icacls.exe 588 takeown.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1736 cmd.exe -
Modifies file permissions 1 TTPs 6 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid process 1920 icacls.exe 1800 takeown.exe 556 icacls.exe 1544 takeown.exe 1592 icacls.exe 588 takeown.exe -
Drops file in System32 directory 10 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exedescription ioc process File created C:\Windows\SysWOW64\sxload.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\SysWOW64\123875A.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\syswow64\123875A.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\syswow64\1239753.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\syswow64\123A567.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File created C:\Windows\SysWOW64\dllcache\midimap.dll 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File created C:\Windows\SysWOW64\dllcache\iphlpapi.dll 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\SysWOW64\1239753.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File created C:\Windows\SysWOW64\dllcache\rasadhlp.dll 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe File opened for modification C:\Windows\SysWOW64\123A567.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe -
Drops file in Program Files directory 1 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exedescription ioc process File created C:\Program Files (x86)\Common Files\sxcs.tmp 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1672 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exepid process 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exetakeown.exetaskkill.exedescription pid process Token: SeDebugPrivilege 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe Token: SeTakeOwnershipPrivilege 1544 takeown.exe Token: SeDebugPrivilege 1672 taskkill.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exepid process 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 816 wrote to memory of 1352 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1352 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1352 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1352 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 1352 wrote to memory of 1752 1352 cmd.exe cmd.exe PID 1352 wrote to memory of 1752 1352 cmd.exe cmd.exe PID 1352 wrote to memory of 1752 1352 cmd.exe cmd.exe PID 1352 wrote to memory of 1752 1352 cmd.exe cmd.exe PID 1752 wrote to memory of 1544 1752 cmd.exe takeown.exe PID 1752 wrote to memory of 1544 1752 cmd.exe takeown.exe PID 1752 wrote to memory of 1544 1752 cmd.exe takeown.exe PID 1752 wrote to memory of 1544 1752 cmd.exe takeown.exe PID 1352 wrote to memory of 1592 1352 cmd.exe icacls.exe PID 1352 wrote to memory of 1592 1352 cmd.exe icacls.exe PID 1352 wrote to memory of 1592 1352 cmd.exe icacls.exe PID 1352 wrote to memory of 1592 1352 cmd.exe icacls.exe PID 816 wrote to memory of 908 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 908 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 908 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 908 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 908 wrote to memory of 592 908 cmd.exe cmd.exe PID 908 wrote to memory of 592 908 cmd.exe cmd.exe PID 908 wrote to memory of 592 908 cmd.exe cmd.exe PID 908 wrote to memory of 592 908 cmd.exe cmd.exe PID 592 wrote to memory of 588 592 cmd.exe takeown.exe PID 592 wrote to memory of 588 592 cmd.exe takeown.exe PID 592 wrote to memory of 588 592 cmd.exe takeown.exe PID 592 wrote to memory of 588 592 cmd.exe takeown.exe PID 908 wrote to memory of 1920 908 cmd.exe icacls.exe PID 908 wrote to memory of 1920 908 cmd.exe icacls.exe PID 908 wrote to memory of 1920 908 cmd.exe icacls.exe PID 908 wrote to memory of 1920 908 cmd.exe icacls.exe PID 816 wrote to memory of 1052 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1052 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1052 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1052 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 1052 wrote to memory of 1000 1052 cmd.exe cmd.exe PID 1052 wrote to memory of 1000 1052 cmd.exe cmd.exe PID 1052 wrote to memory of 1000 1052 cmd.exe cmd.exe PID 1052 wrote to memory of 1000 1052 cmd.exe cmd.exe PID 1000 wrote to memory of 1800 1000 cmd.exe takeown.exe PID 1000 wrote to memory of 1800 1000 cmd.exe takeown.exe PID 1000 wrote to memory of 1800 1000 cmd.exe takeown.exe PID 1000 wrote to memory of 1800 1000 cmd.exe takeown.exe PID 1052 wrote to memory of 556 1052 cmd.exe icacls.exe PID 1052 wrote to memory of 556 1052 cmd.exe icacls.exe PID 1052 wrote to memory of 556 1052 cmd.exe icacls.exe PID 1052 wrote to memory of 556 1052 cmd.exe icacls.exe PID 816 wrote to memory of 1672 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe taskkill.exe PID 816 wrote to memory of 1672 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe taskkill.exe PID 816 wrote to memory of 1672 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe taskkill.exe PID 816 wrote to memory of 1672 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe taskkill.exe PID 816 wrote to memory of 1736 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1736 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1736 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe PID 816 wrote to memory of 1736 816 8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe"C:\Users\Admin\AppData\Local\Temp\8b11e2aa748a26f8e41a484e66d6438645a81183722833c3f079e6ad4a5edcdc.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.execmd /c 2.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f "C:\Windows\syswow64"3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\syswow64"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\syswow64" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1592 -
C:\Windows\SysWOW64\cmd.execmd /c 2.bat2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f "C:\Windows\syswow64"3⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\syswow64"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:588 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\syswow64" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1920 -
C:\Windows\SysWOW64\cmd.execmd /c 2.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f "C:\Windows\syswow64"3⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\syswow64"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1800 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\syswow64" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:556 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "cstrike-online.exe"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\SysWOW64\cmd.execmd /c 1.bat2⤵
- Deletes itself
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253B
MD59df09e9265cd1e4cc651f52b9aa4c1c1
SHA19a609c00facd857bb159325ca8b100939bdd2073
SHA2567016477d097a69d90ddf1c581c54290e7514b00f2883f51107cebf2937f3d93f
SHA51212bded1d9cf3fd654223b53cc064ab3124e810e0b1850c85d4d87f98cef9f26a1623cb9bce8516f2cd3216f9aed7e38d30797a76c869850bb795668162c38911
-
Filesize
110B
MD5521e37256443e6b3f2281f217476bf79
SHA181f0e2b65605f070782cbe241569c6b9a25bb9dc
SHA25679ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f
SHA51223096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025
-
Filesize
110B
MD5521e37256443e6b3f2281f217476bf79
SHA181f0e2b65605f070782cbe241569c6b9a25bb9dc
SHA25679ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f
SHA51223096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025
-
Filesize
110B
MD5521e37256443e6b3f2281f217476bf79
SHA181f0e2b65605f070782cbe241569c6b9a25bb9dc
SHA25679ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f
SHA51223096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025
-
Filesize
101KB
MD51c4ff19e9ab12f56c31b2e9cfd4fa035
SHA1c075bc7e3674cd0a56bc29ea612c403562c370d4
SHA25664b748d433fc03549cce0d069df2da23198124fa087948df7947d82b51d42791
SHA512b9c9cbfbbe2e89c963531cad0351ed666482d99957e7cca20bd5af9320f89e5f83f0e89788d1f9a05418a65f305eba89fdc0294e24731394aa23a0cb383fc87d
-
Filesize
11KB
MD5356bcdd2693b21c9699cee79696ddbbd
SHA1fbcd89dba31cab0a1e60f1a550163b7b1118825a
SHA256038c4659168dbe965511c016fec4dbe3beab157c39c7e4c37c2a0e3ae013cad4
SHA51258fb6aa609c2dee9eaa91c35e28ef95fb6a6001c35a91eb766281906d188550736d16ee401fd5bcd8fcece91e836133ad5212a676e4c88c62714f21c1695d52f
-
Filesize
101KB
MD51c4ff19e9ab12f56c31b2e9cfd4fa035
SHA1c075bc7e3674cd0a56bc29ea612c403562c370d4
SHA25664b748d433fc03549cce0d069df2da23198124fa087948df7947d82b51d42791
SHA512b9c9cbfbbe2e89c963531cad0351ed666482d99957e7cca20bd5af9320f89e5f83f0e89788d1f9a05418a65f305eba89fdc0294e24731394aa23a0cb383fc87d
-
Filesize
11KB
MD5356bcdd2693b21c9699cee79696ddbbd
SHA1fbcd89dba31cab0a1e60f1a550163b7b1118825a
SHA256038c4659168dbe965511c016fec4dbe3beab157c39c7e4c37c2a0e3ae013cad4
SHA51258fb6aa609c2dee9eaa91c35e28ef95fb6a6001c35a91eb766281906d188550736d16ee401fd5bcd8fcece91e836133ad5212a676e4c88c62714f21c1695d52f