Analysis
-
max time kernel
85s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe
Resource
win10v2004-20241007-en
General
-
Target
966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe
-
Size
328KB
-
MD5
7bb8c348e54b41aee99d96ded45ef0c3
-
SHA1
9d44dd701704c252d2d264145b9bb4179ed41059
-
SHA256
966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169
-
SHA512
bc4e33731a6622636a347195102947da5b897df2e23083d77751fcb790869e31763b0db46fafa0d439592a3472d4aede3b34965672a682f6f29820977ea54918
-
SSDEEP
6144:zyWOeLm+tkxoGQvT+W4+HMc+MEGRQ6saHSMf3z0AzbLUG50Tpm+MmvbWdlL0d5as:zCemx0vN3HKGi6sYjJLUGGtedud5trp
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\58e427a3.sys 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 2528 takeown.exe 2780 icacls.exe 2540 takeown.exe 2684 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\58e427a3\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\58e427a3.sys" 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Deletes itself 1 IoCs
pid Process 1816 cmd.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2684 icacls.exe 2528 takeown.exe 2780 icacls.exe 2540 takeown.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\ws2tcpip.dll 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe File created C:\Windows\SysWOW64\wshtcpip.dll 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe File created C:\Windows\SysWOW64\midimap.dll 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe" 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "2Dn.dll" 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe Token: SeTakeOwnershipPrivilege 2528 takeown.exe Token: SeTakeOwnershipPrivilege 2540 takeown.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2912 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 32 PID 2128 wrote to memory of 2912 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 32 PID 2128 wrote to memory of 2912 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 32 PID 2128 wrote to memory of 2912 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 32 PID 2912 wrote to memory of 2528 2912 cmd.exe 34 PID 2912 wrote to memory of 2528 2912 cmd.exe 34 PID 2912 wrote to memory of 2528 2912 cmd.exe 34 PID 2912 wrote to memory of 2528 2912 cmd.exe 34 PID 2912 wrote to memory of 2780 2912 cmd.exe 35 PID 2912 wrote to memory of 2780 2912 cmd.exe 35 PID 2912 wrote to memory of 2780 2912 cmd.exe 35 PID 2912 wrote to memory of 2780 2912 cmd.exe 35 PID 2128 wrote to memory of 2608 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 36 PID 2128 wrote to memory of 2608 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 36 PID 2128 wrote to memory of 2608 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 36 PID 2128 wrote to memory of 2608 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 36 PID 2608 wrote to memory of 2540 2608 cmd.exe 38 PID 2608 wrote to memory of 2540 2608 cmd.exe 38 PID 2608 wrote to memory of 2540 2608 cmd.exe 38 PID 2608 wrote to memory of 2540 2608 cmd.exe 38 PID 2608 wrote to memory of 2684 2608 cmd.exe 39 PID 2608 wrote to memory of 2684 2608 cmd.exe 39 PID 2608 wrote to memory of 2684 2608 cmd.exe 39 PID 2608 wrote to memory of 2684 2608 cmd.exe 39 PID 2128 wrote to memory of 1816 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 40 PID 2128 wrote to memory of 1816 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 40 PID 2128 wrote to memory of 1816 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 40 PID 2128 wrote to memory of 1816 2128 966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe"C:\Users\Admin\AppData\Local\Temp\966f5f23d9d080dc8a033edab269598805651bf5be078b21f8e660ad530d0169.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1816
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD5e5a130e54782b7f199b81b3d9959679a
SHA172c1eb0055ed358722c6530b81590226174f8a6c
SHA256a5d88b35012a4647d32b3cd0d4e7d8999b4f00f3f7fc352a9348329ad6ae9c4c
SHA512df7aa72f311fe7abe3ef6a034a1a91401a7596f484f28fd207add7981717f996a6bf997df31aeac0640353868d8061490846ed2dfc2023390d32868354f2d161