Analysis

  • max time kernel
    178s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 12:37

General

  • Target

    35438960f83f6e40b46354f6e29e646a1255463c248d51dab60508e094240adf.exe

  • Size

    1.1MB

  • MD5

    6c2bbe7cccfb05c34d6ec356ac0f05f8

  • SHA1

    4c34dcefe2acf223430313185d61884626a95aee

  • SHA256

    35438960f83f6e40b46354f6e29e646a1255463c248d51dab60508e094240adf

  • SHA512

    b36ba008d2bee73bfd73369379e051bab5066bfa0314cce8650b0dfc1297aad35b7bc501181026c9d5c09cd79376f1003111e75e1dd9770e5d1a2db85429f030

  • SSDEEP

    24576:WNef3/2LsboXZvAG1kGk7DJ8kGjbXsUEGzQJyKeDYwxFYLua:WofTbotv1kGg87b3EGzQsBDYwcya

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35438960f83f6e40b46354f6e29e646a1255463c248d51dab60508e094240adf.exe
    "C:\Users\Admin\AppData\Local\Temp\35438960f83f6e40b46354f6e29e646a1255463c248d51dab60508e094240adf.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    2338b921e8252eb4bc168d2278a89b1e

    SHA1

    5463f50f551a624c513946d1717781b79e06846a

    SHA256

    6b33663b37f550b3f3e78a5348423c14cf4e3b1dff6d369530ae04efd65bcbf7

    SHA512

    232cf5b5c40fa6752c31ea60629587044767df65216841b72061b26d07a86a7a6e48ffdbc6d6303c94d437ceec8c42be46401ff9cbf0a62d59c550153226ff52

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    2338b921e8252eb4bc168d2278a89b1e

    SHA1

    5463f50f551a624c513946d1717781b79e06846a

    SHA256

    6b33663b37f550b3f3e78a5348423c14cf4e3b1dff6d369530ae04efd65bcbf7

    SHA512

    232cf5b5c40fa6752c31ea60629587044767df65216841b72061b26d07a86a7a6e48ffdbc6d6303c94d437ceec8c42be46401ff9cbf0a62d59c550153226ff52

  • memory/1748-135-0x0000000000000000-mapping.dmp
  • memory/2752-136-0x0000000000000000-mapping.dmp
  • memory/3532-132-0x0000000000000000-mapping.dmp