Analysis
-
max time kernel
147s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 10:53
Static task
static1
Behavioral task
behavioral1
Sample
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe
Resource
win10v2004-20220812-en
General
-
Target
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe
-
Size
329KB
-
MD5
304e87b1a549495812c9e34ffd033540
-
SHA1
52b5f12b6a5167b29dbf15c0c7704a7c2871b134
-
SHA256
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e
-
SHA512
02e5ecdc0a7846088fdedeb3da5013d7de41dc71957f2f82586a6e75abd00e6418f9d06cf439cb426e7151852ec414929e0c164acae24fd69c6c901bebd63358
-
SSDEEP
6144:7qpxvlACym6wGGWFGDwZyoJ3fzBeM6SpktqHQI6mVk8cL3/CzYjsHh:7qjvlA06wLBHAf9eMvHwmVkhL36zYwHh
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process File created C:\Windows\SysWOW64\drivers\5876d4db.sys 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1124 takeown.exe 1200 icacls.exe 1616 takeown.exe 1016 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\5876d4db\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\5876d4db.sys" 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1744 cmd.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1124 takeown.exe 1200 icacls.exe 1616 takeown.exe 1016 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Drops file in System32 directory 4 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process File created C:\Windows\SysWOW64\ws2tcpip.dll 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe File created C:\Windows\SysWOW64\wshtcpip.dll 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe File created C:\Windows\SysWOW64\midimap.dll 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Modifies registry class 4 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe" 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "y8Y.dll" 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exepid process 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exepid process 468 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe Token: SeTakeOwnershipPrivilege 1124 takeown.exe Token: SeTakeOwnershipPrivilege 1616 takeown.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.execmd.execmd.exedescription pid process target process PID 1408 wrote to memory of 1776 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1776 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1776 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1776 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1776 wrote to memory of 1124 1776 cmd.exe takeown.exe PID 1776 wrote to memory of 1124 1776 cmd.exe takeown.exe PID 1776 wrote to memory of 1124 1776 cmd.exe takeown.exe PID 1776 wrote to memory of 1124 1776 cmd.exe takeown.exe PID 1776 wrote to memory of 1200 1776 cmd.exe icacls.exe PID 1776 wrote to memory of 1200 1776 cmd.exe icacls.exe PID 1776 wrote to memory of 1200 1776 cmd.exe icacls.exe PID 1776 wrote to memory of 1200 1776 cmd.exe icacls.exe PID 1408 wrote to memory of 2012 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 2012 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 2012 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 2012 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 2012 wrote to memory of 1616 2012 cmd.exe takeown.exe PID 2012 wrote to memory of 1616 2012 cmd.exe takeown.exe PID 2012 wrote to memory of 1616 2012 cmd.exe takeown.exe PID 2012 wrote to memory of 1616 2012 cmd.exe takeown.exe PID 2012 wrote to memory of 1016 2012 cmd.exe icacls.exe PID 2012 wrote to memory of 1016 2012 cmd.exe icacls.exe PID 2012 wrote to memory of 1016 2012 cmd.exe icacls.exe PID 2012 wrote to memory of 1016 2012 cmd.exe icacls.exe PID 1408 wrote to memory of 1744 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1744 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1744 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe PID 1408 wrote to memory of 1744 1408 26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe"C:\Users\Admin\AppData\Local\Temp\26cbcdf87d4edcd15ed03693fa12801daa8471bc9707d9b0afbb84a41ab5e42e.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1200 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1016 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵
- Deletes itself
PID:1744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD52d9deda121003f31d302bac4d4edea7e
SHA1203ff45ac231344f801c6f0cf5e4e14e6739356a
SHA256dae7482ccfff60c34ec668e650a0a8de8cf88cfc04b2eb7af3f4bf5b3bfe1400
SHA51245989a06d683a80852a518ad41693180c257248dbd4ebbf000343a5022a9ac160ae05401209e52f4a787cf9b5de1469f08672a108660a0a804db500dbf853fb9