Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 23:17

General

  • Target

    9d1e2e3a3383cc48cf257755698a251dc1431712fe3c510fa525576148b453ae.exe

  • Size

    1.4MB

  • MD5

    0c1270c9281c8a540925b0c0853b9a50

  • SHA1

    e62beb73aa010fba90d3ecd73d404871c63c2326

  • SHA256

    9d1e2e3a3383cc48cf257755698a251dc1431712fe3c510fa525576148b453ae

  • SHA512

    ce31c8f18b39462a87648c11546414bbc3ec610ef5784548e4f539e6ae8ad1b4a8c5d10ba04b00b69b4b210a3a69870749a7ea5d914e98e6786d7adf0288de18

  • SSDEEP

    24576:iNmF/mnBoDM5f7F2FdcclPqVX7TwBTGQOD6N+FrFcWwWdXwMKfFtzpCGV9o984w2:iYVZo5TcFB1osWwWdw/v19hKL5ic/Rb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d1e2e3a3383cc48cf257755698a251dc1431712fe3c510fa525576148b453ae.exe
    "C:\Users\Admin\AppData\Local\Temp\9d1e2e3a3383cc48cf257755698a251dc1431712fe3c510fa525576148b453ae.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:992
      • C:\Windows\system32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:452

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • \Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • memory/452-61-0x0000000000000000-mapping.dmp
  • memory/968-56-0x0000000000000000-mapping.dmp
  • memory/992-60-0x0000000000000000-mapping.dmp
  • memory/1708-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB