Analysis

  • max time kernel
    137s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 13:39

General

  • Target

    bf487f93a9d391ad74336cae84b32b74ed83ea257546e3bf93059154a646b1c1.exe

  • Size

    72KB

  • MD5

    607ff124d59d031ac081c8210f941826

  • SHA1

    4d557a6584e6500b337a52ea45e3e7114c50e0cd

  • SHA256

    bf487f93a9d391ad74336cae84b32b74ed83ea257546e3bf93059154a646b1c1

  • SHA512

    de7078e6f0afb9237944024cb840d98b0071b33c449a76586fde80a14e1b12e8a0776bf1019313de35020abc7025bd4c4ee341ee7dde1250ed87a1f28cbe27aa

  • SSDEEP

    1536:eK086JErWvey9wQuQtHcTBRbCJs2E64KtL6:e1JErWm2wQnVJfEMZ6

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 34 IoCs
  • Modifies file permissions 1 TTPs 34 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf487f93a9d391ad74336cae84b32b74ed83ea257546e3bf93059154a646b1c1.exe
    "C:\Users\Admin\AppData\Local\Temp\bf487f93a9d391ad74336cae84b32b74ed83ea257546e3bf93059154a646b1c1.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\gwkoi.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3160
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\gwkoi.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4548
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3196
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1748
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2888
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3624
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3168
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2140
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3044
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4320
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:176
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4968
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4448
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4444
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3132
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4452
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4236
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4564
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2072
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2168
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\gwkoi.exe
    Filesize

    72KB

    MD5

    607ff124d59d031ac081c8210f941826

    SHA1

    4d557a6584e6500b337a52ea45e3e7114c50e0cd

    SHA256

    bf487f93a9d391ad74336cae84b32b74ed83ea257546e3bf93059154a646b1c1

    SHA512

    de7078e6f0afb9237944024cb840d98b0071b33c449a76586fde80a14e1b12e8a0776bf1019313de35020abc7025bd4c4ee341ee7dde1250ed87a1f28cbe27aa

  • memory/176-152-0x0000000000000000-mapping.dmp
  • memory/1092-141-0x0000000000000000-mapping.dmp
  • memory/1476-153-0x0000000000000000-mapping.dmp
  • memory/1748-140-0x0000000000000000-mapping.dmp
  • memory/2072-164-0x0000000000000000-mapping.dmp
  • memory/2140-146-0x0000000000000000-mapping.dmp
  • memory/2168-166-0x0000000000000000-mapping.dmp
  • memory/2236-147-0x0000000000000000-mapping.dmp
  • memory/2428-155-0x0000000000000000-mapping.dmp
  • memory/2576-151-0x0000000000000000-mapping.dmp
  • memory/2592-139-0x0000000000000000-mapping.dmp
  • memory/2792-168-0x0000000000000000-mapping.dmp
  • memory/2888-142-0x0000000000000000-mapping.dmp
  • memory/3000-167-0x0000000000000000-mapping.dmp
  • memory/3044-148-0x0000000000000000-mapping.dmp
  • memory/3132-158-0x0000000000000000-mapping.dmp
  • memory/3160-134-0x0000000000000000-mapping.dmp
  • memory/3168-144-0x0000000000000000-mapping.dmp
  • memory/3196-138-0x0000000000000000-mapping.dmp
  • memory/3424-137-0x0000000000000000-mapping.dmp
  • memory/3624-143-0x0000000000000000-mapping.dmp
  • memory/3872-161-0x0000000000000000-mapping.dmp
  • memory/3996-145-0x0000000000000000-mapping.dmp
  • memory/4236-160-0x0000000000000000-mapping.dmp
  • memory/4320-150-0x0000000000000000-mapping.dmp
  • memory/4444-157-0x0000000000000000-mapping.dmp
  • memory/4448-156-0x0000000000000000-mapping.dmp
  • memory/4452-159-0x0000000000000000-mapping.dmp
  • memory/4548-135-0x0000000000000000-mapping.dmp
  • memory/4564-162-0x0000000000000000-mapping.dmp
  • memory/4660-165-0x0000000000000000-mapping.dmp
  • memory/4904-163-0x0000000000000000-mapping.dmp
  • memory/4968-154-0x0000000000000000-mapping.dmp
  • memory/4996-149-0x0000000000000000-mapping.dmp