Analysis

  • max time kernel
    72s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:53

General

  • Target

    d6a336bab29d2a7acbe86033a117bf978a1464b84a8f4db1104b8f3338a0bbf7.exe

  • Size

    1.4MB

  • MD5

    316016ade087b9110d15479824bf09e0

  • SHA1

    c00c53280db55817efddf656135dc577b935ab0c

  • SHA256

    d6a336bab29d2a7acbe86033a117bf978a1464b84a8f4db1104b8f3338a0bbf7

  • SHA512

    54d64dd35e9ec5f903c3e90d405d9b1598cd15c456a867fbc94a4c787736aa4899fb5e23513407f62a0face404327ac888c6269f4fd026aee58fe38c393e4c5f

  • SSDEEP

    24576:oNmF/mnBoDM5f7F2XQRKZk+61i5cCPWZj+VhyDvsuxxQ/zhmLSiVVloZy4/P:oYVZo5TcXQqk+61i5cYWZjSEUqq/5iVu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6a336bab29d2a7acbe86033a117bf978a1464b84a8f4db1104b8f3338a0bbf7.exe
    "C:\Users\Admin\AppData\Local\Temp\d6a336bab29d2a7acbe86033a117bf978a1464b84a8f4db1104b8f3338a0bbf7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
      • C:\Windows\system32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • \Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • memory/1256-61-0x0000000000000000-mapping.dmp
  • memory/1344-56-0x0000000000000000-mapping.dmp
  • memory/1516-60-0x0000000000000000-mapping.dmp
  • memory/1628-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
    Filesize

    8KB