Analysis
-
max time kernel
112s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 15:06
Static task
static1
Behavioral task
behavioral1
Sample
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe
Resource
win10v2004-20220901-en
General
-
Target
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe
-
Size
847KB
-
MD5
e6129848fc34f8e3b021abb346d6c398
-
SHA1
05da7c1a5008891b6242c60b2e426f4edefe06be
-
SHA256
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3
-
SHA512
5091ec97b4c559d936c0196ba7d7e8cb6371461fc820bcd6ed4fb9b07a03d56e74f1d10ede87a5cdcc8d42d427699a7b6c2a107ab8cd0c361920e9fc66a1337b
-
SSDEEP
12288:+PdvxyWzoUaUmN68LAt4WlACSORF9RmZUO2nu19nOmCpYhY6CBTX:+LyvF5NV+MORFrQ119nOVOhVk
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process File created C:\Windows\SysWOW64\drivers\5ec867c9.sys bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 632 takeown.exe 1532 icacls.exe 1196 takeown.exe 1724 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\5ec867c9\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\5ec867c9.sys" bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 668 cmd.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 632 takeown.exe 1532 icacls.exe 1196 takeown.exe 1724 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Drops file in System32 directory 4 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process File created C:\Windows\SysWOW64\ws2tcpip.dll bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe File created C:\Windows\SysWOW64\wshtcpip.dll bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe File created C:\Windows\SysWOW64\midimap.dll bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Modifies registry class 4 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe" bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "F2es.dll" bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exepid process 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exepid process 464 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe Token: SeTakeOwnershipPrivilege 632 takeown.exe Token: SeTakeOwnershipPrivilege 1196 takeown.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.execmd.execmd.exedescription pid process target process PID 968 wrote to memory of 1992 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1992 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1992 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1992 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 1992 wrote to memory of 632 1992 cmd.exe takeown.exe PID 1992 wrote to memory of 632 1992 cmd.exe takeown.exe PID 1992 wrote to memory of 632 1992 cmd.exe takeown.exe PID 1992 wrote to memory of 632 1992 cmd.exe takeown.exe PID 1992 wrote to memory of 1532 1992 cmd.exe icacls.exe PID 1992 wrote to memory of 1532 1992 cmd.exe icacls.exe PID 1992 wrote to memory of 1532 1992 cmd.exe icacls.exe PID 1992 wrote to memory of 1532 1992 cmd.exe icacls.exe PID 968 wrote to memory of 1448 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1448 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1448 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 1448 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 1448 wrote to memory of 1196 1448 cmd.exe takeown.exe PID 1448 wrote to memory of 1196 1448 cmd.exe takeown.exe PID 1448 wrote to memory of 1196 1448 cmd.exe takeown.exe PID 1448 wrote to memory of 1196 1448 cmd.exe takeown.exe PID 1448 wrote to memory of 1724 1448 cmd.exe icacls.exe PID 1448 wrote to memory of 1724 1448 cmd.exe icacls.exe PID 1448 wrote to memory of 1724 1448 cmd.exe icacls.exe PID 1448 wrote to memory of 1724 1448 cmd.exe icacls.exe PID 968 wrote to memory of 668 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 668 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 668 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe PID 968 wrote to memory of 668 968 bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe"C:\Users\Admin\AppData\Local\Temp\bb6737fc2dcb136b6a1c28ea6bc1a16e9feeb2266949e41607dd5d2562a37de3.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1532 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1724 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵
- Deletes itself
PID:668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD53403710eb86fa72cabbcebc0f863d205
SHA15e0f26806bde2b030a15b363fc7b3dbea842393c
SHA256c5914a979ddea6d07f2b1c3e750ca106d4795ae4b829a0504fadec7781d09bac
SHA5125b3fb784d57290baa3dbd3017228d6acceaad74e6afedc18be9a843c7166d383d197ec7410e37d13d24055e83ca2f04daaf58b3f50b6735fc072df2137a1f56c