Analysis
-
max time kernel
162s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 07:51
Static task
static1
Behavioral task
behavioral1
Sample
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe
Resource
win10v2004-20220812-en
General
-
Target
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe
-
Size
834KB
-
MD5
e900078e22e49c49fa3feff2902cebfb
-
SHA1
47b9dc323ab7c917df14a1877b4a7b4ac260d9b0
-
SHA256
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d
-
SHA512
8dca4c52c3b60f41c660467fbe5189fc1de1c4e2dd6c72322a6b4ccda199261d5dcb3c2279944116e53ca33b5a9bdcdd49807cff660cabc8c831f199c36830dc
-
SSDEEP
24576:w3LZE7QjJrNQwhnBS9sMrbpf3IS5zUXpCyE8:wby7QFrfqCM5P87
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process File created C:\Windows\SysWOW64\drivers\07858d88.sys f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 4432 takeown.exe 2560 icacls.exe 752 takeown.exe 3120 icacls.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\07858d88\ImagePath = "\\??\\C:\\Windows\\SysWOW64\\drivers\\07858d88.sys" f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 752 takeown.exe 3120 icacls.exe 4432 takeown.exe 2560 icacls.exe -
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Drops file in System32 directory 4 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process File created C:\Windows\SysWOW64\ws2tcpip.dll f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe File opened for modification C:\Windows\SysWOW64\ws2tcpip.dll f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe File created C:\Windows\SysWOW64\wshtcpip.dll f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe File created C:\Windows\SysWOW64\midimap.dll f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Modifies registry class 4 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\HOOK_ID\name = "f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe" f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\SYS_DLL\name = "sYg5H6quio.dll" f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exepid process 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exepid process 648 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe Token: SeTakeOwnershipPrivilege 4432 takeown.exe Token: SeTakeOwnershipPrivilege 752 takeown.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.execmd.execmd.exedescription pid process target process PID 4008 wrote to memory of 4716 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 4716 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 4716 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4716 wrote to memory of 4432 4716 cmd.exe takeown.exe PID 4716 wrote to memory of 4432 4716 cmd.exe takeown.exe PID 4716 wrote to memory of 4432 4716 cmd.exe takeown.exe PID 4716 wrote to memory of 2560 4716 cmd.exe icacls.exe PID 4716 wrote to memory of 2560 4716 cmd.exe icacls.exe PID 4716 wrote to memory of 2560 4716 cmd.exe icacls.exe PID 4008 wrote to memory of 2980 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 2980 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 2980 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 2980 wrote to memory of 752 2980 cmd.exe takeown.exe PID 2980 wrote to memory of 752 2980 cmd.exe takeown.exe PID 2980 wrote to memory of 752 2980 cmd.exe takeown.exe PID 2980 wrote to memory of 3120 2980 cmd.exe icacls.exe PID 2980 wrote to memory of 3120 2980 cmd.exe icacls.exe PID 2980 wrote to memory of 3120 2980 cmd.exe icacls.exe PID 4008 wrote to memory of 4016 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 4016 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe PID 4008 wrote to memory of 4016 4008 f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe"C:\Users\Admin\AppData\Local\Temp\f970c4c1736ba1245d59eaee85cf46f1b17850ed325899bc37c7e289e53b440d.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wshtcpip.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2560 -
C:\Windows\SysWOW64\cmd.execmd.exe /c takeown /f C:\Windows\SysWOW64\midimap.dll && icacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\midimap.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\SysWOW64\midimap.dll /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat2⤵PID:4016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD5c17945cb36fdd1682863c91cc6d6aa04
SHA1d0ca8de2500ca63f2580f168f5d78879931da6e8
SHA256bd7269cedf6d448d4a7042c07f599e42f3ddc7cf4f0b63793694cfa8cc2df23a
SHA51259e10b0bbdc55da704cfb0fe9d7685184a2f6e8e0dc0291f98eaa55a9b3305dd6629776574fa2ce70c0a1026d717b7e18a2f04063801b42110ddcc8adbb4a4bf