Analysis

  • max time kernel
    45s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 23:53

General

  • Target

    81462c7a84747eaf173bdb8c5c29eefb247dcfba1c01a9cf91d1ed16410cf4e4.exe

  • Size

    1.4MB

  • MD5

    3672fbff35653d574babf14dbfa750d0

  • SHA1

    effd9a672f81c641ba68d773e7db1589b3616c74

  • SHA256

    81462c7a84747eaf173bdb8c5c29eefb247dcfba1c01a9cf91d1ed16410cf4e4

  • SHA512

    04bd34040543cc1bd2aaa666c706a2ae7f05f41e7471553929419cc52c523cefbf846fb5716684aa7ac223fea8facfc9bf884ee467a1a026529cb6ded16f9b71

  • SSDEEP

    24576:kNmF/mnBoDM5f7F2NQa1iBqeDhUywMexgR2wboeWxjO30C5VL9FvykON7gjr8uUG:kYVZo5Tc/iBhgyrb8xjXq9TO5wk3xHX+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81462c7a84747eaf173bdb8c5c29eefb247dcfba1c01a9cf91d1ed16410cf4e4.exe
    "C:\Users\Admin\AppData\Local\Temp\81462c7a84747eaf173bdb8c5c29eefb247dcfba1c01a9cf91d1ed16410cf4e4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\system32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • \Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • memory/1280-56-0x0000000000000000-mapping.dmp
  • memory/1480-54-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB

  • memory/1804-61-0x0000000000000000-mapping.dmp
  • memory/1812-60-0x0000000000000000-mapping.dmp