Analysis

  • max time kernel
    75s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 12:30

General

  • Target

    85b6cec049ce9d11b1003ee01b5c2b49a29b9ed365528872f487284bf7c061d8.exe

  • Size

    1.1MB

  • MD5

    2aa007bd0ada9a53254566aded67ddf7

  • SHA1

    b970966645faa3c93db50f226a0511c519cc3517

  • SHA256

    85b6cec049ce9d11b1003ee01b5c2b49a29b9ed365528872f487284bf7c061d8

  • SHA512

    db813a9d5a809b06f98238454ac6f8e9228c3a30dd620deb293c0acbdf751593eb42fda75b263fe5c0800aba8cf86a85b372c697860c9ea9dbb8b476d3630df5

  • SSDEEP

    24576:dNef3/2LsboXZvWIRJ672D85y3y5tNVS9:dofTbot1T67233Iu9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85b6cec049ce9d11b1003ee01b5c2b49a29b9ed365528872f487284bf7c061d8.exe
    "C:\Users\Admin\AppData\Local\Temp\85b6cec049ce9d11b1003ee01b5c2b49a29b9ed365528872f487284bf7c061d8.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3444
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3708

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    467KB

    MD5

    67acc4c8825164c7e72cbcdf48e4c09c

    SHA1

    b4fadd7d853200db54cd1b10645dcd01c00d82a8

    SHA256

    a000aa47277fd73869ad1aa11a86791bb822d2ce9f7da74f3dfb3c3f5f6f1824

    SHA512

    92c270386cfb1d92f88c711382361c2ef117ef95ad97b2e25447250fa5256544fda185fbe9f44497bc3f47ce7f1408ccc9a094d36dc55f606f6b2206811264f2

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    467KB

    MD5

    67acc4c8825164c7e72cbcdf48e4c09c

    SHA1

    b4fadd7d853200db54cd1b10645dcd01c00d82a8

    SHA256

    a000aa47277fd73869ad1aa11a86791bb822d2ce9f7da74f3dfb3c3f5f6f1824

    SHA512

    92c270386cfb1d92f88c711382361c2ef117ef95ad97b2e25447250fa5256544fda185fbe9f44497bc3f47ce7f1408ccc9a094d36dc55f606f6b2206811264f2

  • memory/2524-132-0x0000000000000000-mapping.dmp
  • memory/3444-135-0x0000000000000000-mapping.dmp
  • memory/3708-136-0x0000000000000000-mapping.dmp