Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 13:23

General

  • Target

    a1bffce8bbbfd84aeff8292df94ff1afe2e9e7a355d96832a20875aea1f5af8c.exe

  • Size

    64KB

  • MD5

    19c3865c06159ff24bc7f49c067da306

  • SHA1

    04804e390fb4f0e6264903808b089dcd4700605b

  • SHA256

    a1bffce8bbbfd84aeff8292df94ff1afe2e9e7a355d96832a20875aea1f5af8c

  • SHA512

    a8d86157715466916d93bca3ef3bd9da48e39d8178b1e421b9ae067a49b62f15d729848201be72d9a1842e13f5aa717edb2c80c0dd08b5d435f24a6f00beadc9

  • SSDEEP

    768:z38+NFO7RMrbFZiQeh0Sx08mmg9NDzHPFRZbBqorrfw3wenva1AT54B3/dVDDe0o:zs+XkOX0iZmWnbatF69Bj7/4z3

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 34 IoCs
  • Modifies file permissions 1 TTPs 34 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1bffce8bbbfd84aeff8292df94ff1afe2e9e7a355d96832a20875aea1f5af8c.exe
    "C:\Users\Admin\AppData\Local\Temp\a1bffce8bbbfd84aeff8292df94ff1afe2e9e7a355d96832a20875aea1f5af8c.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\tcyx.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4204
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\tcyx.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3952
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3988
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3776
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4276
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4820
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1608
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2224
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4600
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4760
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:772
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3824
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:600
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3660
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\System32\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2424
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\System32\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4868
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4944
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1848
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1876
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cmd.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1636
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2484
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\ftp.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\ftp.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4636
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:880
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:216
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\wscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2880
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:5008
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3812
    • C:\Windows\SysWOW64\takeown.exe
      takeown.exe /f "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\SysWOW64\icacls.exe
      icacls.exe "C:\Windows\SysWOW64\cscript.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\tcyx.exe
    Filesize

    64KB

    MD5

    19c3865c06159ff24bc7f49c067da306

    SHA1

    04804e390fb4f0e6264903808b089dcd4700605b

    SHA256

    a1bffce8bbbfd84aeff8292df94ff1afe2e9e7a355d96832a20875aea1f5af8c

    SHA512

    a8d86157715466916d93bca3ef3bd9da48e39d8178b1e421b9ae067a49b62f15d729848201be72d9a1842e13f5aa717edb2c80c0dd08b5d435f24a6f00beadc9

  • memory/216-163-0x0000000000000000-mapping.dmp
  • memory/600-149-0x0000000000000000-mapping.dmp
  • memory/772-147-0x0000000000000000-mapping.dmp
  • memory/880-162-0x0000000000000000-mapping.dmp
  • memory/1220-159-0x0000000000000000-mapping.dmp
  • memory/1328-161-0x0000000000000000-mapping.dmp
  • memory/1608-142-0x0000000000000000-mapping.dmp
  • memory/1636-156-0x0000000000000000-mapping.dmp
  • memory/1648-137-0x0000000000000000-mapping.dmp
  • memory/1804-157-0x0000000000000000-mapping.dmp
  • memory/1848-154-0x0000000000000000-mapping.dmp
  • memory/1876-155-0x0000000000000000-mapping.dmp
  • memory/2224-143-0x0000000000000000-mapping.dmp
  • memory/2424-151-0x0000000000000000-mapping.dmp
  • memory/2484-158-0x0000000000000000-mapping.dmp
  • memory/2880-164-0x0000000000000000-mapping.dmp
  • memory/3584-145-0x0000000000000000-mapping.dmp
  • memory/3660-150-0x0000000000000000-mapping.dmp
  • memory/3748-168-0x0000000000000000-mapping.dmp
  • memory/3776-139-0x0000000000000000-mapping.dmp
  • memory/3812-166-0x0000000000000000-mapping.dmp
  • memory/3824-148-0x0000000000000000-mapping.dmp
  • memory/3952-136-0x0000000000000000-mapping.dmp
  • memory/3988-138-0x0000000000000000-mapping.dmp
  • memory/4204-134-0x0000000000000000-mapping.dmp
  • memory/4276-140-0x0000000000000000-mapping.dmp
  • memory/4348-167-0x0000000000000000-mapping.dmp
  • memory/4600-144-0x0000000000000000-mapping.dmp
  • memory/4636-160-0x0000000000000000-mapping.dmp
  • memory/4760-146-0x0000000000000000-mapping.dmp
  • memory/4820-141-0x0000000000000000-mapping.dmp
  • memory/4868-152-0x0000000000000000-mapping.dmp
  • memory/4944-153-0x0000000000000000-mapping.dmp
  • memory/5008-165-0x0000000000000000-mapping.dmp