Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2022 22:44

General

  • Target

    d45b54dce496faffffe40165387793a32eb22e4db98392907c9f0104eb1b711a.exe

  • Size

    96KB

  • MD5

    641e9944b7ab5bdc073b0e5b6148b352

  • SHA1

    81c69b50a126bb3de7ca4fe7a1c7a81bb792ca2b

  • SHA256

    d45b54dce496faffffe40165387793a32eb22e4db98392907c9f0104eb1b711a

  • SHA512

    1b069ae54f053cd7feb9f63c1fa9b1a307d644d74b42733632af72adae751e7a5e5aa66e43e7a0c154de1b39015020cd26dbf16d72ad582ef3ba1ef63a767c48

  • SSDEEP

    1536:4es7yD0DAzhW0w4ZtgNxO9tMZMpbMqqJI7Jy2Z47gViGMru:4i0D+suZ3pbMqqJI7w7g+

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d45b54dce496faffffe40165387793a32eb22e4db98392907c9f0104eb1b711a.exe
    "C:\Users\Admin\AppData\Local\Temp\d45b54dce496faffffe40165387793a32eb22e4db98392907c9f0104eb1b711a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\SysWOW64\takeown.exe
      takeown /F C:\Windows\system32\imm32.dll
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1244
    • C:\Windows\SysWOW64\icacls.exe
      icacls C:\Windows\system32\imm32.dll /grant administrators:f
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1576
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\dele56957e.bat
      2⤵
        PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\dele56957e.bat
      Filesize

      271B

      MD5

      2e44876f30ad8b82d485e6d5c6d0fed9

      SHA1

      52588c8d55846d4737671ee9ec89f6f3b7e1af80

      SHA256

      7aceebfe40728e76f83ef9e4c0f32c840b904d5f73040b1c718c7b7b5071f310

      SHA512

      9bf6f245f9f940e25cea75b06332e93eb7fb6e72ce28d150c6c91f5d4c144e8f3d192c46b0593c4fb484084875f870ccd750b25a29d1fd08ecff8b0ea37827a0

    • memory/1244-132-0x0000000000000000-mapping.dmp
    • memory/1576-133-0x0000000000000000-mapping.dmp
    • memory/2084-134-0x0000000000000000-mapping.dmp