Analysis

  • max time kernel
    55s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 13:26

General

  • Target

    b1b4a65909869ac8841b92b02f6654eced71ea022fcb02e489b413231c736c32.exe

  • Size

    1.3MB

  • MD5

    3c4db28819a33c3eed4b6c96d9cf8113

  • SHA1

    a3e69dccf4f300ca38850a958cffc4ac3f9bd9a9

  • SHA256

    b1b4a65909869ac8841b92b02f6654eced71ea022fcb02e489b413231c736c32

  • SHA512

    f0477f93b010979de911bc2d42a720296ac8304666894e6f5c2f1a06aebf51842cbe22580b33bd5bfc801ed3f080d7d10200cc52f6ce4931c6ba2356a44c449e

  • SSDEEP

    24576:0xlKDEjd6OnmwPdBoSJbnF9pTjqULHNjtw7lOTcwSHRXGJE:Wc1w6StFvTnLFmOTiHR

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1b4a65909869ac8841b92b02f6654eced71ea022fcb02e489b413231c736c32.exe
    "C:\Users\Admin\AppData\Local\Temp\b1b4a65909869ac8841b92b02f6654eced71ea022fcb02e489b413231c736c32.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\system32\takeown.exe
      takeown /f "C:\WINDOWS\system32\Sens.dll"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\system32\icacls.exe
      icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-54-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/1720-55-0x0000000000000000-mapping.dmp
  • memory/2000-56-0x0000000000000000-mapping.dmp