Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 08:41

General

  • Target

    cb2aa043ecd50bee7f4a660087e62ca45c2c1cbc433420512b0e7c8fa362c804.exe

  • Size

    68KB

  • MD5

    01d2a08c2976f6f7f3a6579d1d64aa26

  • SHA1

    0f4fae2be30446e39ce0e14a5763dd7c41ff4b0f

  • SHA256

    cb2aa043ecd50bee7f4a660087e62ca45c2c1cbc433420512b0e7c8fa362c804

  • SHA512

    33d92ef8bd3a210ab47fe2fee961456779ce32aca0777c7a165fa1dbc669e8e7352ad6f4890a0193dc95ff59f9417c9ab54e160ff7872c622410300a03be5804

  • SSDEEP

    768:HTTv3ANWbKrlPoQTR2I7Zsn3aRuDDHm0PwwljxXoyoi4/BSx1vjobw8Q8MEe:HHnmzL23SuTnljmyoiy1Q8Je

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb2aa043ecd50bee7f4a660087e62ca45c2c1cbc433420512b0e7c8fa362c804.exe
    "C:\Users\Admin\AppData\Local\Temp\cb2aa043ecd50bee7f4a660087e62ca45c2c1cbc433420512b0e7c8fa362c804.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\akxk.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1280
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\akxk.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\akxk.exe
    Filesize

    68KB

    MD5

    01d2a08c2976f6f7f3a6579d1d64aa26

    SHA1

    0f4fae2be30446e39ce0e14a5763dd7c41ff4b0f

    SHA256

    cb2aa043ecd50bee7f4a660087e62ca45c2c1cbc433420512b0e7c8fa362c804

    SHA512

    33d92ef8bd3a210ab47fe2fee961456779ce32aca0777c7a165fa1dbc669e8e7352ad6f4890a0193dc95ff59f9417c9ab54e160ff7872c622410300a03be5804

  • memory/1160-58-0x0000000000000000-mapping.dmp
  • memory/1280-56-0x0000000000000000-mapping.dmp