Analysis
-
max time kernel
170s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2022 17:38
Behavioral task
behavioral1
Sample
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe
Resource
win7-20220812-en
General
-
Target
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe
-
Size
350KB
-
MD5
0ad4ba6b364996ffc065163089546840
-
SHA1
ccd32688216e18476d7415e27c5c5750e2ab7a61
-
SHA256
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0
-
SHA512
873125a61e46fd520cf2120f13691c560a58326834ab01ab528aeef51afdd1ec003b1ff6f2a59d0126f5011d2921da41744752d12d5f2ec39589ee97780a89cc
-
SSDEEP
6144:0yXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:03BdQLL4BE93NGVYZX9BukJlwxSJdEm
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exedescription ioc process File created C:\Windows\SysWOW64\drivers\095e0af1.sys 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe File created C:\Windows\SysWOW64\drivers\75f53f77.sys 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 5080 takeown.exe 4304 icacls.exe -
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\095e0af1\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\095e0af1.sys" 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\75f53f77\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\75f53f77.sys" 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Processes:
resource yara_rule behavioral2/memory/3060-132-0x0000000001000000-0x000000000112D000-memory.dmp upx behavioral2/memory/3060-133-0x0000000001000000-0x000000000112D000-memory.dmp upx behavioral2/memory/3060-139-0x0000000001000000-0x000000000112D000-memory.dmp upx -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 5080 takeown.exe 4304 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Drops file in System32 directory 5 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exedescription ioc process File created C:\Windows\SysWOW64\goodsb.dll 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe File created C:\Windows\SysWOW64\ws2tcpip.dll 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe File created C:\Windows\SysWOW64\wshtcpip.dll 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe File opened for modification C:\Windows\SysWOW64\goodsb.dll 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Modifies registry class 4 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID\name = "79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe" 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL\name = "qrrB9FWs.dll" 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exepid process 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exepid process 660 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 660 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exetakeown.exedescription pid process Token: SeDebugPrivilege 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe Token: SeTakeOwnershipPrivilege 5080 takeown.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.execmd.exedescription pid process target process PID 3060 wrote to memory of 1464 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe PID 3060 wrote to memory of 1464 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe PID 3060 wrote to memory of 1464 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe PID 1464 wrote to memory of 5080 1464 cmd.exe takeown.exe PID 1464 wrote to memory of 5080 1464 cmd.exe takeown.exe PID 1464 wrote to memory of 5080 1464 cmd.exe takeown.exe PID 1464 wrote to memory of 4304 1464 cmd.exe icacls.exe PID 1464 wrote to memory of 4304 1464 cmd.exe icacls.exe PID 1464 wrote to memory of 4304 1464 cmd.exe icacls.exe PID 3060 wrote to memory of 228 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe PID 3060 wrote to memory of 228 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe PID 3060 wrote to memory of 228 3060 79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe"C:\Users\Admin\AppData\Local\Temp\79ce89fe8273bd587ed4c56000006e268f7d064042a3a039bb124d39f178d3d0.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵PID:228
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD54f5972406f7e8b6197eccbc813b303dc
SHA1dc65eeb72979485b1ea906e973b159c392c2b89d
SHA25689c5c4b7a688d1e410a0c97bf89157f4f8fb850fce84ebc3c352d1dad2d4f63b
SHA512cd10d79887dd7579baaf5133c10f3531ca00c1b79cbc103d2031218a7009236c46ed154aad9a2cdba1a54c3bd8c927ea6d06d2797ae09a63fb54e74ec183adc4