Analysis

  • max time kernel
    192s
  • max time network
    235s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 11:21

General

  • Target

    b31bfb5cddc0139d4d1a070897e9925ae228f27936b5af2737720dbad336578f.exe

  • Size

    76KB

  • MD5

    00a0ee955f28a00d3e0153adad8ccbd6

  • SHA1

    aacc4109349377d1a0ef68512dfd3d812a514fdd

  • SHA256

    b31bfb5cddc0139d4d1a070897e9925ae228f27936b5af2737720dbad336578f

  • SHA512

    12c996808750974b611a768b018b52bbd11eb67d1389d3e3232858c7ef70a78da2fee303963240f5045fedb9c85b0347748c362ccfa8752100cfa38351260ce9

  • SSDEEP

    768:YIE5SMy0AvkBrsVbJYv79+Hi6XzY1nZCdRFoEGUzrbHYiI3/1jW8xfZdjo0XY+Xt:YwLJYp+dOCdRWEGsrq3N1j5XY+q5o

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 34 IoCs
  • Modifies file permissions 1 TTPs 34 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b31bfb5cddc0139d4d1a070897e9925ae228f27936b5af2737720dbad336578f.exe
    "C:\Users\Admin\AppData\Local\Temp\b31bfb5cddc0139d4d1a070897e9925ae228f27936b5af2737720dbad336578f.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\ukwx.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3444
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\ukwx.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2032
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:536
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4588
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2060
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3724
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2268
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3648
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2512
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2564
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:396
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4160
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4132
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1128
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3048
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3428
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2696
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4508
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4320
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4960
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1892
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4404
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4588
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ukwx.exe
    Filesize

    76KB

    MD5

    00a0ee955f28a00d3e0153adad8ccbd6

    SHA1

    aacc4109349377d1a0ef68512dfd3d812a514fdd

    SHA256

    b31bfb5cddc0139d4d1a070897e9925ae228f27936b5af2737720dbad336578f

    SHA512

    12c996808750974b611a768b018b52bbd11eb67d1389d3e3232858c7ef70a78da2fee303963240f5045fedb9c85b0347748c362ccfa8752100cfa38351260ce9

  • memory/396-150-0x0000000000000000-mapping.dmp
  • memory/536-137-0x0000000000000000-mapping.dmp
  • memory/924-147-0x0000000000000000-mapping.dmp
  • memory/1128-154-0x0000000000000000-mapping.dmp
  • memory/1140-151-0x0000000000000000-mapping.dmp
  • memory/1148-155-0x0000000000000000-mapping.dmp
  • memory/1480-139-0x0000000000000000-mapping.dmp
  • memory/1892-165-0x0000000000000000-mapping.dmp
  • memory/2032-136-0x0000000000000000-mapping.dmp
  • memory/2060-140-0x0000000000000000-mapping.dmp
  • memory/2248-161-0x0000000000000000-mapping.dmp
  • memory/2268-144-0x0000000000000000-mapping.dmp
  • memory/2512-146-0x0000000000000000-mapping.dmp
  • memory/2564-148-0x0000000000000000-mapping.dmp
  • memory/2696-160-0x0000000000000000-mapping.dmp
  • memory/2964-157-0x0000000000000000-mapping.dmp
  • memory/3048-156-0x0000000000000000-mapping.dmp
  • memory/3424-159-0x0000000000000000-mapping.dmp
  • memory/3428-158-0x0000000000000000-mapping.dmp
  • memory/3444-134-0x0000000000000000-mapping.dmp
  • memory/3648-145-0x0000000000000000-mapping.dmp
  • memory/3724-142-0x0000000000000000-mapping.dmp
  • memory/3756-168-0x0000000000000000-mapping.dmp
  • memory/4132-153-0x0000000000000000-mapping.dmp
  • memory/4160-152-0x0000000000000000-mapping.dmp
  • memory/4320-163-0x0000000000000000-mapping.dmp
  • memory/4404-166-0x0000000000000000-mapping.dmp
  • memory/4508-162-0x0000000000000000-mapping.dmp
  • memory/4588-138-0x0000000000000000-mapping.dmp
  • memory/4588-167-0x0000000000000000-mapping.dmp
  • memory/4960-164-0x0000000000000000-mapping.dmp
  • memory/5028-141-0x0000000000000000-mapping.dmp
  • memory/5052-143-0x0000000000000000-mapping.dmp
  • memory/5104-149-0x0000000000000000-mapping.dmp