Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 16:23

General

  • Target

    57de8405551752af51d5a58398c9824df65bd528196cdbc53e7c6876176a2e0a.exe

  • Size

    1.4MB

  • MD5

    2969c4f300f503224dbe0cb5ef4635a0

  • SHA1

    05979b0ad0aa25708a252151df9348e05aff5e8d

  • SHA256

    57de8405551752af51d5a58398c9824df65bd528196cdbc53e7c6876176a2e0a

  • SHA512

    27ed6d9618604a3226387e89763c91b8ee64f79b292e7601ef58fd0b66ecd1e87b5219bab7805233f4e32b6f94302e113de62bcf332b5ed197e22c0fe0bb07e0

  • SSDEEP

    24576:pNmF/mnBoDM5f7F2PdcclPqVX7TwBTGQOD6N+FrFFZVHgIRlSlNI8TNmKDLmMbWP:pYVZo5TcPB1o1fAIXQFhZbbWP

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57de8405551752af51d5a58398c9824df65bd528196cdbc53e7c6876176a2e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\57de8405551752af51d5a58398c9824df65bd528196cdbc53e7c6876176a2e0a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1152
      • C:\Windows\system32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    e21f0e5ed816245b42287b62cfce0d8d

    SHA1

    9baa245bd46f2709cc3827f33765743cff573187

    SHA256

    234681f68fd33a669ce7e4ab3ea58aa5b870a246a41a4e3f302a3ef3c873916c

    SHA512

    4db02f1853dab977e7984fb18dd2ca7991d961eb7e9cb224ec29d3323faa2b2b357f242bac2766a5db812ffc96d91e7cd5dc3d7dc6308fd06d839e9c06c2e4a3

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    e21f0e5ed816245b42287b62cfce0d8d

    SHA1

    9baa245bd46f2709cc3827f33765743cff573187

    SHA256

    234681f68fd33a669ce7e4ab3ea58aa5b870a246a41a4e3f302a3ef3c873916c

    SHA512

    4db02f1853dab977e7984fb18dd2ca7991d961eb7e9cb224ec29d3323faa2b2b357f242bac2766a5db812ffc96d91e7cd5dc3d7dc6308fd06d839e9c06c2e4a3

  • \Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    e21f0e5ed816245b42287b62cfce0d8d

    SHA1

    9baa245bd46f2709cc3827f33765743cff573187

    SHA256

    234681f68fd33a669ce7e4ab3ea58aa5b870a246a41a4e3f302a3ef3c873916c

    SHA512

    4db02f1853dab977e7984fb18dd2ca7991d961eb7e9cb224ec29d3323faa2b2b357f242bac2766a5db812ffc96d91e7cd5dc3d7dc6308fd06d839e9c06c2e4a3

  • memory/1132-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1152-60-0x0000000000000000-mapping.dmp
  • memory/1252-56-0x0000000000000000-mapping.dmp
  • memory/1808-61-0x0000000000000000-mapping.dmp