Analysis

  • max time kernel
    94s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:31

General

  • Target

    cd4f35f8a659fbc19a92c0493696f245633814bf40eff4049b4885509a8e84e1.exe

  • Size

    1.4MB

  • MD5

    4c221b164dce6a0bf5f363ec58eadad0

  • SHA1

    b262dc46f23151c6d96c72f8f9eca618510f69bb

  • SHA256

    cd4f35f8a659fbc19a92c0493696f245633814bf40eff4049b4885509a8e84e1

  • SHA512

    56683daf26fc6e9aed6444bb3f87ea35a3f509b05fd0329d82deee086ee371bd6ec8975d587e6810b6bae55d2cecfa216bfde48a5f04024d865748d187a95207

  • SSDEEP

    24576:ZNmF/mnBoDM5f7F2FdcclPqVX7TwBTGQOD6N+FrFcWwWdXwMKfFtzpCGV9o984wq:ZYVZo5TcFB1osWwWdw/v19hKL5ic/RT

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd4f35f8a659fbc19a92c0493696f245633814bf40eff4049b4885509a8e84e1.exe
    "C:\Users\Admin\AppData\Local\Temp\cd4f35f8a659fbc19a92c0493696f245633814bf40eff4049b4885509a8e84e1.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3400
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:428

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • memory/428-136-0x0000000000000000-mapping.dmp
  • memory/2824-132-0x0000000000000000-mapping.dmp
  • memory/3400-135-0x0000000000000000-mapping.dmp