Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 01:57

General

  • Target

    df86573c64678bd900892d28482ec70ae294246e1bed2f733a90449683b766cb.exe

  • Size

    40KB

  • MD5

    4a95c8aef9c90609a132131aa2dab9d0

  • SHA1

    884578a2619ebf1f9f377f1c294e8eb1c36ff672

  • SHA256

    df86573c64678bd900892d28482ec70ae294246e1bed2f733a90449683b766cb

  • SHA512

    b961d2afd8bb2321abda2b3779be6caac41c83babaa7513651a2c57b410c2e1df7fe6c5b5c087eb2d8f3ee2905a50cbf8a340d778297925971b415d2b7234eb0

  • SSDEEP

    768:/dzRE/T8yBK7cjsNv6WauF3RRHKcxFxk0bc:/dFNcKbaPcxFxkyc

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 8 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df86573c64678bd900892d28482ec70ae294246e1bed2f733a90449683b766cb.exe
    "C:\Users\Admin\AppData\Local\Temp\df86573c64678bd900892d28482ec70ae294246e1bed2f733a90449683b766cb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\cmd.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:788
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\ftp.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1764
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\wscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1380
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:980
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\cscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-57-0x0000000000000000-mapping.dmp
  • memory/980-62-0x0000000000000000-mapping.dmp
  • memory/1348-60-0x0000000000000000-mapping.dmp
  • memory/1380-61-0x0000000000000000-mapping.dmp
  • memory/1452-58-0x0000000000000000-mapping.dmp
  • memory/1760-56-0x0000000000000000-mapping.dmp
  • memory/1764-59-0x0000000000000000-mapping.dmp
  • memory/1768-63-0x0000000000000000-mapping.dmp