Analysis

  • max time kernel
    169s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 00:14

General

  • Target

    21d6758a391c13c6b47c236747722102b5e01f1c8e72362cef8aa87c154138f8.exe

  • Size

    64KB

  • MD5

    0175dabeac051e7eab1ed1d6577f2381

  • SHA1

    f9d2e6822687828288ccde9a68adad3da8ef7a87

  • SHA256

    21d6758a391c13c6b47c236747722102b5e01f1c8e72362cef8aa87c154138f8

  • SHA512

    9aa0a613d737833406f27a63137e6d0dd6b1cbb41f4d3290cce4f2a0bd315727624afac003cff72864677b22bec65491e475746362f577309dbafa4abcc62a91

  • SSDEEP

    768:kHXvbNU1/AEQCd4Rida+EcL+VT/DHhwV4JmC4nySV3XBmFSTWepIpiO90XP:kfbmHLGjDHhwSJD4nPHA0NIpiEWP

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 7 IoCs
  • Modifies file permissions 1 TTPs 7 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21d6758a391c13c6b47c236747722102b5e01f1c8e72362cef8aa87c154138f8.exe
    "C:\Users\Admin\AppData\Local\Temp\21d6758a391c13c6b47c236747722102b5e01f1c8e72362cef8aa87c154138f8.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\qjylw.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1364
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\qjylw.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:588
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:604
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1528
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1776
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\qjylw.exe
    Filesize

    64KB

    MD5

    0175dabeac051e7eab1ed1d6577f2381

    SHA1

    f9d2e6822687828288ccde9a68adad3da8ef7a87

    SHA256

    21d6758a391c13c6b47c236747722102b5e01f1c8e72362cef8aa87c154138f8

    SHA512

    9aa0a613d737833406f27a63137e6d0dd6b1cbb41f4d3290cce4f2a0bd315727624afac003cff72864677b22bec65491e475746362f577309dbafa4abcc62a91

  • memory/588-59-0x0000000000000000-mapping.dmp
  • memory/604-60-0x0000000000000000-mapping.dmp
  • memory/1364-57-0x0000000000000000-mapping.dmp
  • memory/1480-64-0x0000000000000000-mapping.dmp
  • memory/1528-61-0x0000000000000000-mapping.dmp
  • memory/1536-62-0x0000000000000000-mapping.dmp
  • memory/1668-56-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1776-63-0x0000000000000000-mapping.dmp