Analysis

  • max time kernel
    144s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 16:52

General

  • Target

    b6bde70a036fc0cbcf9de3aefeb552720469d276f976b4b80dbef7eb7d20876a.exe

  • Size

    1.4MB

  • MD5

    1e7b1593bbd3ea34afea2075cc31c1f0

  • SHA1

    054a544b96297bdf3e502e84dc8b25e3849b78b2

  • SHA256

    b6bde70a036fc0cbcf9de3aefeb552720469d276f976b4b80dbef7eb7d20876a

  • SHA512

    4975dce42fb5db6d8a352c7a7a6b5baa4bd839f2d266dfe2171688cea9867b4752f34e11216df1dfc7a13bc0929b5e5cae442f03b4e8ba7c8664814a80d5395b

  • SSDEEP

    24576:1NmF/mnBoDM5f7F2XQRKZk+61i5cCPWZj+VhyDvsuxxQ/zhmLSiVVloZy4/A:1YVZo5TcXQqk+61i5cYWZjSEUqq/5iVp

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6bde70a036fc0cbcf9de3aefeb552720469d276f976b4b80dbef7eb7d20876a.exe
    "C:\Users\Admin\AppData\Local\Temp\b6bde70a036fc0cbcf9de3aefeb552720469d276f976b4b80dbef7eb7d20876a.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4764
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • memory/1824-132-0x0000000000000000-mapping.dmp
  • memory/4132-136-0x0000000000000000-mapping.dmp
  • memory/4764-135-0x0000000000000000-mapping.dmp