Analysis

  • max time kernel
    174s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 13:47

General

  • Target

    17fd2d057e98bd2819e94950898267351f9d2e8604b8a7df1bfd83c9eb6c417c.exe

  • Size

    68KB

  • MD5

    06f8a72f74fe4c1bee47cafa743ec036

  • SHA1

    05ea4c17827035d286328891e384f053d694509c

  • SHA256

    17fd2d057e98bd2819e94950898267351f9d2e8604b8a7df1bfd83c9eb6c417c

  • SHA512

    34e69be67a79830331c7a27397cb74ba2b57ce790a69cc1cc33ce174fed17cc06c6f3d9d20a53079a34120594a6f222364f96101a2cdcee4de5ba5c34f11854c

  • SSDEEP

    768:p+tkPRYSt8smkiLlkL7mYcZthSRqe/UfWE44LUMraE85rXHIfbTVvBilhNKt5blx:phPcWQHe/UfO4aE85rXoIdVPuk6I4w4

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 34 IoCs
  • Modifies file permissions 1 TTPs 34 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17fd2d057e98bd2819e94950898267351f9d2e8604b8a7df1bfd83c9eb6c417c.exe
    "C:\Users\Admin\AppData\Local\Temp\17fd2d057e98bd2819e94950898267351f9d2e8604b8a7df1bfd83c9eb6c417c.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\pjshs.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4808
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\pjshs.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3584
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3980
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1848
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:224
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4692
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2132
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4524
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4332
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3092
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2676
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:572
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4176
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3616
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:732
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3104
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3920
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2404
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4672
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1772
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4788
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2012
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4956
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2040
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1820
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:224

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\pjshs.exe
    Filesize

    68KB

    MD5

    06f8a72f74fe4c1bee47cafa743ec036

    SHA1

    05ea4c17827035d286328891e384f053d694509c

    SHA256

    17fd2d057e98bd2819e94950898267351f9d2e8604b8a7df1bfd83c9eb6c417c

    SHA512

    34e69be67a79830331c7a27397cb74ba2b57ce790a69cc1cc33ce174fed17cc06c6f3d9d20a53079a34120594a6f222364f96101a2cdcee4de5ba5c34f11854c

  • memory/224-140-0x0000000000000000-mapping.dmp
  • memory/224-168-0x0000000000000000-mapping.dmp
  • memory/572-150-0x0000000000000000-mapping.dmp
  • memory/732-153-0x0000000000000000-mapping.dmp
  • memory/1772-158-0x0000000000000000-mapping.dmp
  • memory/1820-166-0x0000000000000000-mapping.dmp
  • memory/1848-138-0x0000000000000000-mapping.dmp
  • memory/2012-162-0x0000000000000000-mapping.dmp
  • memory/2040-164-0x0000000000000000-mapping.dmp
  • memory/2068-167-0x0000000000000000-mapping.dmp
  • memory/2068-139-0x0000000000000000-mapping.dmp
  • memory/2132-142-0x0000000000000000-mapping.dmp
  • memory/2404-156-0x0000000000000000-mapping.dmp
  • memory/2608-165-0x0000000000000000-mapping.dmp
  • memory/2676-148-0x0000000000000000-mapping.dmp
  • memory/2720-149-0x0000000000000000-mapping.dmp
  • memory/3092-146-0x0000000000000000-mapping.dmp
  • memory/3104-154-0x0000000000000000-mapping.dmp
  • memory/3584-136-0x0000000000000000-mapping.dmp
  • memory/3608-147-0x0000000000000000-mapping.dmp
  • memory/3616-152-0x0000000000000000-mapping.dmp
  • memory/3920-155-0x0000000000000000-mapping.dmp
  • memory/3980-137-0x0000000000000000-mapping.dmp
  • memory/4176-151-0x0000000000000000-mapping.dmp
  • memory/4332-144-0x0000000000000000-mapping.dmp
  • memory/4436-145-0x0000000000000000-mapping.dmp
  • memory/4524-143-0x0000000000000000-mapping.dmp
  • memory/4672-157-0x0000000000000000-mapping.dmp
  • memory/4692-141-0x0000000000000000-mapping.dmp
  • memory/4788-160-0x0000000000000000-mapping.dmp
  • memory/4808-134-0x0000000000000000-mapping.dmp
  • memory/4876-161-0x0000000000000000-mapping.dmp
  • memory/4892-159-0x0000000000000000-mapping.dmp
  • memory/4956-163-0x0000000000000000-mapping.dmp