Analysis
-
max time kernel
15s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 01:29
Behavioral task
behavioral1
Sample
8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe
Resource
win7-20221111-en
General
-
Target
8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe
-
Size
68KB
-
MD5
c70c332e91e26d3c9275538832957e10
-
SHA1
c22afac942be0130171260717100647c14e0e0f5
-
SHA256
8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31
-
SHA512
360d883ec3c1f05e891ed62a41803d32f827a530ac1c189d903878e2ac63132f71b994a6f58065f621c770f9a0ad57eaff23ca1afd5f8fd5707c5632cd98682b
-
SSDEEP
1536:vMXxVulAmfx/Wz30ZkHuM4ymdgIfG133EqKopXIwOpruPGBxrzbu1N3XloBMot0E:0sVS3Ckr0NCJpXBkruPG73A+TG3
Malware Config
Signatures
-
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 1712 takeown.exe 660 icacls.exe -
Processes:
resource yara_rule behavioral1/memory/1648-56-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 1156 regsvr32.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1156 regsvr32.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 1712 takeown.exe 660 icacls.exe -
Drops file in System32 directory 3 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\apa.dll regsvr32.exe File created C:\Windows\SysWOW64\rpcss.dll regsvr32.exe File opened for modification C:\Windows\SysWOW64\rpcss.dll regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regsvr32.exepid process 1156 regsvr32.exe 1156 regsvr32.exe 1156 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
regsvr32.exetakeown.exedescription pid process Token: SeDebugPrivilege 1156 regsvr32.exe Token: SeTakeOwnershipPrivilege 1712 takeown.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exeregsvr32.exedescription pid process target process PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1648 wrote to memory of 1156 1648 8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe regsvr32.exe PID 1156 wrote to memory of 1712 1156 regsvr32.exe takeown.exe PID 1156 wrote to memory of 1712 1156 regsvr32.exe takeown.exe PID 1156 wrote to memory of 1712 1156 regsvr32.exe takeown.exe PID 1156 wrote to memory of 1712 1156 regsvr32.exe takeown.exe PID 1156 wrote to memory of 660 1156 regsvr32.exe icacls.exe PID 1156 wrote to memory of 660 1156 regsvr32.exe icacls.exe PID 1156 wrote to memory of 660 1156 regsvr32.exe icacls.exe PID 1156 wrote to memory of 660 1156 regsvr32.exe icacls.exe PID 1156 wrote to memory of 588 1156 regsvr32.exe svchost.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe"C:\Users\Admin\AppData\Local\Temp\8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s C:\Users\Admin\AppData\Local\Temp\~~6cd79b.tmp ,C:\Users\Admin\AppData\Local\Temp\8eec44c4624e4e41e8c8cedddbc05f206aafede5ed580f85fedc3a10fc768c31.exe2⤵
- Deletes itself
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\system32\rpcss.dll"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\system32\rpcss.dll" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD54c799a142069f952513246e3eeb0493e
SHA181cac70c5f6efe785f779a0e1099f70f4c34a08b
SHA25656ff5ebd94a6c7d10490023533236fbcff37dfc02965c5d2107e7450c80e9a9a
SHA512ae6a99f682f792c9eec3ff9073458f460ba15fc6765caa19fcd6ae27e1dcb502f43dc3c3149d7384f5dfcb44c1e8f27eecedfd1963d39c9c8716a4dcf8b53f8f
-
Filesize
1.0MB
MD54c799a142069f952513246e3eeb0493e
SHA181cac70c5f6efe785f779a0e1099f70f4c34a08b
SHA25656ff5ebd94a6c7d10490023533236fbcff37dfc02965c5d2107e7450c80e9a9a
SHA512ae6a99f682f792c9eec3ff9073458f460ba15fc6765caa19fcd6ae27e1dcb502f43dc3c3149d7384f5dfcb44c1e8f27eecedfd1963d39c9c8716a4dcf8b53f8f