Analysis

  • max time kernel
    108s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 19:07

General

  • Target

    12570017db741b3541a0be8202c0f60339d7d57212c6870224fec2bf2aaf2312.exe

  • Size

    60KB

  • MD5

    166a8cec83c5e620cfe57290754a14b6

  • SHA1

    302ad1ed3a3518db09a36e0093b9cd188d819874

  • SHA256

    12570017db741b3541a0be8202c0f60339d7d57212c6870224fec2bf2aaf2312

  • SHA512

    81f8046fbfdb190ebc0fded12fb4271074c811910dc82ec94d995485e6a39f76e6230ca598c14dff07c7e27da14c594f697c6f13bac7fca1b6015691bc5f07e8

  • SSDEEP

    768:DOldkeuIiCinXTV99tcJ9ZzYeDpOGTIGzQEVET1PaK3YTcjZd3:D8uXHPcJ9Zz9d/MEVUld3

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 17 IoCs
  • Modifies file permissions 1 TTPs 17 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12570017db741b3541a0be8202c0f60339d7d57212c6870224fec2bf2aaf2312.exe
    "C:\Users\Admin\AppData\Local\Temp\12570017db741b3541a0be8202c0f60339d7d57212c6870224fec2bf2aaf2312.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "c:\windows\system32\hedxy.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1476
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "c:\windows\system32\hedxy.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:452
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2376
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cmd.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4688
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2164
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cmd.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3944
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1856
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\ftp.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2860
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2556
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3888
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\wscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:5004
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cscript.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4248
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\hedxy.exe
    Filesize

    60KB

    MD5

    166a8cec83c5e620cfe57290754a14b6

    SHA1

    302ad1ed3a3518db09a36e0093b9cd188d819874

    SHA256

    12570017db741b3541a0be8202c0f60339d7d57212c6870224fec2bf2aaf2312

    SHA512

    81f8046fbfdb190ebc0fded12fb4271074c811910dc82ec94d995485e6a39f76e6230ca598c14dff07c7e27da14c594f697c6f13bac7fca1b6015691bc5f07e8

  • memory/452-135-0x0000000000000000-mapping.dmp
  • memory/1148-149-0x0000000000000000-mapping.dmp
  • memory/1476-134-0x0000000000000000-mapping.dmp
  • memory/1480-150-0x0000000000000000-mapping.dmp
  • memory/1736-146-0x0000000000000000-mapping.dmp
  • memory/1856-141-0x0000000000000000-mapping.dmp
  • memory/2164-138-0x0000000000000000-mapping.dmp
  • memory/2376-137-0x0000000000000000-mapping.dmp
  • memory/2556-144-0x0000000000000000-mapping.dmp
  • memory/2860-145-0x0000000000000000-mapping.dmp
  • memory/3112-143-0x0000000000000000-mapping.dmp
  • memory/3888-147-0x0000000000000000-mapping.dmp
  • memory/3944-142-0x0000000000000000-mapping.dmp
  • memory/4248-151-0x0000000000000000-mapping.dmp
  • memory/4388-140-0x0000000000000000-mapping.dmp
  • memory/4688-139-0x0000000000000000-mapping.dmp
  • memory/5004-148-0x0000000000000000-mapping.dmp