Analysis

  • max time kernel
    125s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 09:29

General

  • Target

    0aec93146603f0f0c0ef5bc074c34f17491bb477416a5c3acf09065ca8accea0.exe

  • Size

    68KB

  • MD5

    0ea23ae31c365f335d8f7ae2bd9102e0

  • SHA1

    55ec98cf8e28a6bb9466110d7011d8047fe4fc9e

  • SHA256

    0aec93146603f0f0c0ef5bc074c34f17491bb477416a5c3acf09065ca8accea0

  • SHA512

    edfee3213aa9a6edc2b52012833f256bc5a4b6e2ab9667e2b2843a49cd7da2c6ecce897e9c3442dc91282de340cae351ce72f7296bdd7455ce56949a910759ee

  • SSDEEP

    768:LePg5Ixbki+FsefB9hehPMsmpeh+VZxuLifUBpbDci0Wh1GeZ6Z6jr0FyRWvp4u7:LACFONMN1ZxuLnt6cjrAXOdSeRW

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 34 IoCs
  • Modifies file permissions 1 TTPs 34 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aec93146603f0f0c0ef5bc074c34f17491bb477416a5c3acf09065ca8accea0.exe
    "C:\Users\Admin\AppData\Local\Temp\0aec93146603f0f0c0ef5bc074c34f17491bb477416a5c3acf09065ca8accea0.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\rzfdq.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1496
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\rzfdq.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3872
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4688
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1884
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4252
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3044
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1232
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3196
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4048
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:428
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1632
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:796
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4812
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1760
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3392
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3872
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2164
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2460
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:732
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2476
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1556
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3592
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:448

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rzfdq.exe
    Filesize

    68KB

    MD5

    0ea23ae31c365f335d8f7ae2bd9102e0

    SHA1

    55ec98cf8e28a6bb9466110d7011d8047fe4fc9e

    SHA256

    0aec93146603f0f0c0ef5bc074c34f17491bb477416a5c3acf09065ca8accea0

    SHA512

    edfee3213aa9a6edc2b52012833f256bc5a4b6e2ab9667e2b2843a49cd7da2c6ecce897e9c3442dc91282de340cae351ce72f7296bdd7455ce56949a910759ee

  • memory/428-148-0x0000000000000000-mapping.dmp
  • memory/448-168-0x0000000000000000-mapping.dmp
  • memory/696-157-0x0000000000000000-mapping.dmp
  • memory/732-162-0x0000000000000000-mapping.dmp
  • memory/796-152-0x0000000000000000-mapping.dmp
  • memory/1068-161-0x0000000000000000-mapping.dmp
  • memory/1232-144-0x0000000000000000-mapping.dmp
  • memory/1288-151-0x0000000000000000-mapping.dmp
  • memory/1496-134-0x0000000000000000-mapping.dmp
  • memory/1556-166-0x0000000000000000-mapping.dmp
  • memory/1632-150-0x0000000000000000-mapping.dmp
  • memory/1760-154-0x0000000000000000-mapping.dmp
  • memory/1884-140-0x0000000000000000-mapping.dmp
  • memory/2020-159-0x0000000000000000-mapping.dmp
  • memory/2164-158-0x0000000000000000-mapping.dmp
  • memory/2460-160-0x0000000000000000-mapping.dmp
  • memory/2476-164-0x0000000000000000-mapping.dmp
  • memory/2624-163-0x0000000000000000-mapping.dmp
  • memory/2980-149-0x0000000000000000-mapping.dmp
  • memory/3044-142-0x0000000000000000-mapping.dmp
  • memory/3196-146-0x0000000000000000-mapping.dmp
  • memory/3200-137-0x0000000000000000-mapping.dmp
  • memory/3392-155-0x0000000000000000-mapping.dmp
  • memory/3592-167-0x0000000000000000-mapping.dmp
  • memory/3872-156-0x0000000000000000-mapping.dmp
  • memory/3872-136-0x0000000000000000-mapping.dmp
  • memory/4048-147-0x0000000000000000-mapping.dmp
  • memory/4252-141-0x0000000000000000-mapping.dmp
  • memory/4324-145-0x0000000000000000-mapping.dmp
  • memory/4560-139-0x0000000000000000-mapping.dmp
  • memory/4688-138-0x0000000000000000-mapping.dmp
  • memory/4812-153-0x0000000000000000-mapping.dmp
  • memory/4972-165-0x0000000000000000-mapping.dmp
  • memory/5068-143-0x0000000000000000-mapping.dmp