Analysis
-
max time kernel
38s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 16:19
Static task
static1
Behavioral task
behavioral1
Sample
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe
Resource
win7-20220812-en
General
-
Target
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe
-
Size
102KB
-
MD5
a7591dfb57df7926c9e081bc71b79b6a
-
SHA1
0d294dfc85b2fff024743da49d54926d6340392a
-
SHA256
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5
-
SHA512
37f26ec7dd00154ac0f8bb28fef9eae506867debc0ec401693e5e304e4b0679c5f6f4216a36e953b854e25d3cac361968c7d5da038bb85f67fff1729dd74cfc4
-
SSDEEP
1536:MIm5q1G27NKjwO5rF1EhByNLjXXXXXXHP2HmAXwVlQJHCBiIthuDf:zm+Kjwyr3EByNHYmAXwMiU+m
Malware Config
Signatures
-
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 632 takeown.exe 1324 icacls.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 1820 regsvr32.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1820 regsvr32.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 632 takeown.exe 1324 icacls.exe -
Drops file in System32 directory 3 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\apa.dll regsvr32.exe File created C:\Windows\SysWOW64\rpcss.dll regsvr32.exe File opened for modification C:\Windows\SysWOW64\rpcss.dll regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
regsvr32.exepid process 1820 regsvr32.exe 1820 regsvr32.exe 1820 regsvr32.exe 1820 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
regsvr32.exetakeown.exedescription pid process Token: SeDebugPrivilege 1820 regsvr32.exe Token: SeTakeOwnershipPrivilege 632 takeown.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exeregsvr32.exedescription pid process target process PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1664 wrote to memory of 1820 1664 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 1820 wrote to memory of 632 1820 regsvr32.exe takeown.exe PID 1820 wrote to memory of 632 1820 regsvr32.exe takeown.exe PID 1820 wrote to memory of 632 1820 regsvr32.exe takeown.exe PID 1820 wrote to memory of 632 1820 regsvr32.exe takeown.exe PID 1820 wrote to memory of 1324 1820 regsvr32.exe icacls.exe PID 1820 wrote to memory of 1324 1820 regsvr32.exe icacls.exe PID 1820 wrote to memory of 1324 1820 regsvr32.exe icacls.exe PID 1820 wrote to memory of 1324 1820 regsvr32.exe icacls.exe PID 1820 wrote to memory of 604 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 604 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 680 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 680 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 756 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 756 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 816 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 816 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 852 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 852 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 884 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 884 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 292 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 292 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 1088 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 1088 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 536 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 536 1820 regsvr32.exe svchost.exe PID 1820 wrote to memory of 1640 1820 regsvr32.exe cmd.exe PID 1820 wrote to memory of 1640 1820 regsvr32.exe cmd.exe PID 1820 wrote to memory of 1640 1820 regsvr32.exe cmd.exe PID 1820 wrote to memory of 1640 1820 regsvr32.exe cmd.exe
Processes
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:604
-
C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe"C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s C:\Users\Admin\AppData\Local\Temp\6c24c1~.tmp ,C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe2⤵
- Deletes itself
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\system32\rpcss.dll"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\system32\rpcss.dll" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1324 -
C:\Windows\SysWOW64\cmd.execmd /c del %%SystemRoot%%\system32\rpcss.dll~*3⤵PID:1640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD54fcda51d0638eaefde8562ec2a44ed11
SHA19d4f9c78f06e85f53ae8acec0b5e433e0203569a
SHA25684172de4b1d0eeb8fb22e77c6ac8f32c203c37eff65b6a1894296ecf30278cbc
SHA512655b796ac553a2dd6fc53188c74c88aa4fc32865a2842e30330b11c1c4d51ae59774be7254ca207257b32b971942bbc31c46f841ea60f2f5b2870cabedbc79af
-
Filesize
960KB
MD54fcda51d0638eaefde8562ec2a44ed11
SHA19d4f9c78f06e85f53ae8acec0b5e433e0203569a
SHA25684172de4b1d0eeb8fb22e77c6ac8f32c203c37eff65b6a1894296ecf30278cbc
SHA512655b796ac553a2dd6fc53188c74c88aa4fc32865a2842e30330b11c1c4d51ae59774be7254ca207257b32b971942bbc31c46f841ea60f2f5b2870cabedbc79af