Analysis

  • max time kernel
    168s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 04:30

General

  • Target

    4005d53dddf693ac3c7479de87b44590bcac6bacef09736dcdc0a68c318dcb35.exe

  • Size

    31KB

  • MD5

    0cd7d4b890893d0b1b43f9372c9679d0

  • SHA1

    98ef16fc4599f6866797041f8b72fdd700321942

  • SHA256

    4005d53dddf693ac3c7479de87b44590bcac6bacef09736dcdc0a68c318dcb35

  • SHA512

    eb2ef8dcba3a6902acd789484545f9bd479c211b6b3fcf94fd0e7c910d34b112197ebdd6069295e2420a99389371891d2f8335ef8692f5fec4ca55534b3c1608

  • SSDEEP

    768:0gce/Rjlf92wjfGrHci9R3T4q7SH/Ep/OFvTUhHRp3hYypy1:wOXf9T6Dh/3WhWDU1

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 4 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4005d53dddf693ac3c7479de87b44590bcac6bacef09736dcdc0a68c318dcb35.exe
    "C:\Users\Admin\AppData\Local\Temp\4005d53dddf693ac3c7479de87b44590bcac6bacef09736dcdc0a68c318dcb35.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f "C:\Windows\system32\rasadhlp.dll" && icacls "C:\Windows\system32\rasadhlp.dll" /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f "C:\Windows\system32\rasadhlp.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Windows\system32\rasadhlp.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f "C:\Windows\system32\midimap.dll" && icacls "C:\Windows\system32\midimap.dll" /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f "C:\Windows\system32\midimap.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4564
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Windows\system32\midimap.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4852
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im "asktao.mod"
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 1.bat
      2⤵
        PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1.bat
      Filesize

      251B

      MD5

      5e287848926f2e1beb153ec6cf88a686

      SHA1

      e90163c5474c5156388aa3fd7a4f49abbc7e9955

      SHA256

      429da30ca828e355bfa87e22d34a76eb1cb7b275d251b577953dfd31abb00064

      SHA512

      a88d21611149992650426b0ba3aa1f86f6f113b0f691ac7f979f85548f479a37fbd54575f2a1ca77c24c2aafee9688f9b924c2e488685970ec9fea4a1edf026c

    • memory/2088-133-0x0000000000000000-mapping.dmp
    • memory/3016-134-0x0000000000000000-mapping.dmp
    • memory/4180-136-0x0000000000000000-mapping.dmp
    • memory/4252-140-0x0000000000000000-mapping.dmp
    • memory/4524-135-0x0000000000000000-mapping.dmp
    • memory/4564-137-0x0000000000000000-mapping.dmp
    • memory/4808-139-0x0000000000000000-mapping.dmp
    • memory/4852-138-0x0000000000000000-mapping.dmp