Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 14:52
Static task
static1
Behavioral task
behavioral1
Sample
7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe
Resource
win10v2004-20241007-en
General
-
Target
7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe
-
Size
328KB
-
MD5
87ff8a4df8d83ab76a2c842954572930
-
SHA1
3bd1c9014ec8f2be2063f9f4badb67abaa566329
-
SHA256
7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26
-
SHA512
dd5b2b90f51c57d33fc1bcc178f482d04cd650d6d1e107cb99833b490fd32f67901b260639d81d5c0ac46e23b4cc59c0e5b7009cd01358f4ac374292e05090e2
-
SSDEEP
6144:RyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5aU:RCemx0vN3HKGi6sYjJLUGGtedud5tr7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\5cd3a3b3.sys 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 2628 takeown.exe 2760 icacls.exe 2216 takeown.exe 2168 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\5cd3a3b3\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\5cd3a3b3.sys" 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Deletes itself 1 IoCs
pid Process 676 cmd.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2628 takeown.exe 2760 icacls.exe 2216 takeown.exe 2168 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\wshtcpip.dll 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe File created C:\Windows\SysWOW64\midimap.dll 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe File created C:\Windows\SysWOW64\ws2tcpip.dll 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "HeyT7r.dll" 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe" 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 472 Process not Found 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe Token: SeTakeOwnershipPrivilege 2628 takeown.exe Token: SeTakeOwnershipPrivilege 2216 takeown.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2504 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 32 PID 2672 wrote to memory of 2504 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 32 PID 2672 wrote to memory of 2504 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 32 PID 2672 wrote to memory of 2504 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 32 PID 2504 wrote to memory of 2628 2504 cmd.exe 34 PID 2504 wrote to memory of 2628 2504 cmd.exe 34 PID 2504 wrote to memory of 2628 2504 cmd.exe 34 PID 2504 wrote to memory of 2628 2504 cmd.exe 34 PID 2504 wrote to memory of 2760 2504 cmd.exe 35 PID 2504 wrote to memory of 2760 2504 cmd.exe 35 PID 2504 wrote to memory of 2760 2504 cmd.exe 35 PID 2504 wrote to memory of 2760 2504 cmd.exe 35 PID 2672 wrote to memory of 2636 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 36 PID 2672 wrote to memory of 2636 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 36 PID 2672 wrote to memory of 2636 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 36 PID 2672 wrote to memory of 2636 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 36 PID 2636 wrote to memory of 2216 2636 cmd.exe 38 PID 2636 wrote to memory of 2216 2636 cmd.exe 38 PID 2636 wrote to memory of 2216 2636 cmd.exe 38 PID 2636 wrote to memory of 2216 2636 cmd.exe 38 PID 2636 wrote to memory of 2168 2636 cmd.exe 39 PID 2636 wrote to memory of 2168 2636 cmd.exe 39 PID 2636 wrote to memory of 2168 2636 cmd.exe 39 PID 2636 wrote to memory of 2168 2636 cmd.exe 39 PID 2672 wrote to memory of 676 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 40 PID 2672 wrote to memory of 676 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 40 PID 2672 wrote to memory of 676 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 40 PID 2672 wrote to memory of 676 2672 7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe"C:\Users\Admin\AppData\Local\Temp\7faf355f150771e125b8e4eb345fd092ded04aa2c01cb419a105fa957afceb26N.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:676
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD57bdb1aa1dfd66e965486813a86d64016
SHA1f373a46c158faea9b055c23173e8693212c96b71
SHA256ef69fa604946cd133c7d0019757a81c881522fab5a356140dd9053c3517f4673
SHA5125f00078c6e5e7d85bb62d6ec05cd055da100e3032337221d656b88fa2ba41f43f3873a909b01b8ac5e25940f4a95cc6414b82871ff2f3d5335f31421cad01758