Analysis

  • max time kernel
    54s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 13:32

General

  • Target

    c9655849ba70d2aeca5ffb803e8104ae1aec5b3b1a28ed732ecec301169f1109.exe

  • Size

    36KB

  • MD5

    791b1ffd2928745ab4210e0ab5ba6930

  • SHA1

    c4b506fd4fd8d4a310887fef7a01857d9a896e8b

  • SHA256

    c9655849ba70d2aeca5ffb803e8104ae1aec5b3b1a28ed732ecec301169f1109

  • SHA512

    fa0d5e1b5ed743e59fbe3321560a1c235238596149b0ab3e2e8abaea480ea1fef1da2a3a83061b8ca5731420d7130b93be8806d0276615f815c64d5519593fb2

  • SSDEEP

    768:/sk5Y9OiC3gmWbdzKWTUp9yhV7/eklaU10q8rutrwLyk5BSNQCLsOda9mfzPjJrJ:/sQSdzKWTUp9yhV7/eklX10q8rutrwL2

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 8 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9655849ba70d2aeca5ffb803e8104ae1aec5b3b1a28ed732ecec301169f1109.exe
    "C:\Users\Admin\AppData\Local\Temp\c9655849ba70d2aeca5ffb803e8104ae1aec5b3b1a28ed732ecec301169f1109.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\cmd.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1848
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\ftp.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1864
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\wscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1240
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\System32\takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\System32\icacls.exe "C:\Windows\System32\cscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:368

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-141-0x0000000000000000-mapping.dmp
  • memory/1240-139-0x0000000000000000-mapping.dmp
  • memory/1628-134-0x0000000000000000-mapping.dmp
  • memory/1644-138-0x0000000000000000-mapping.dmp
  • memory/1848-135-0x0000000000000000-mapping.dmp
  • memory/1864-137-0x0000000000000000-mapping.dmp
  • memory/2296-140-0x0000000000000000-mapping.dmp
  • memory/2664-136-0x0000000000000000-mapping.dmp