Analysis

  • max time kernel
    91s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 13:34

General

  • Target

    877d44c06794eeae040dc0650f8eb6c75295c9fae71e2c4595cf9e17e5ce99d0.exe

  • Size

    1.4MB

  • MD5

    bb268161fb4f9278eddd54f2eb8086ee

  • SHA1

    b440bd9bdad2ff4138e99d7c8e14b706e7db546e

  • SHA256

    877d44c06794eeae040dc0650f8eb6c75295c9fae71e2c4595cf9e17e5ce99d0

  • SHA512

    39324ad93b6bdadc53a2454f64fab936539d47ee53f6ff6fe448c489c47d696909fb5c5c40b3a948e0e92d3fd878250b7fcf31d564a06eb3a8503ad5c2b88535

  • SSDEEP

    24576:NNmF/mnBoDM5f7F2XQRKZk+61i5cCPWZj+VhyDvsuxxQ/zhmLSiVVloZy4/w:NYVZo5TcXQqk+61i5cYWZjSEUqq/5iV1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\877d44c06794eeae040dc0650f8eb6c75295c9fae71e2c4595cf9e17e5ce99d0.exe
    "C:\Users\Admin\AppData\Local\Temp\877d44c06794eeae040dc0650f8eb6c75295c9fae71e2c4595cf9e17e5ce99d0.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1488
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:5016

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    372KB

    MD5

    f5657ab6890ac2d793860c7845e22c0e

    SHA1

    7a749290e47e64a6afbbd15aee33273c65418ff2

    SHA256

    d48b73db28b5165f8cc65d3637a1245947a9c31efdee679dfb5a5680f3f90841

    SHA512

    24f16b36369f7e49f8e740ed9f33598f6fb2ced32479868c6c0d7117613ddd30955cfde382a880b1dbe21ed05fa60a63aeb3cb0056a4910462a2240a2f254a51

  • memory/476-132-0x0000000000000000-mapping.dmp
  • memory/1488-135-0x0000000000000000-mapping.dmp
  • memory/5016-136-0x0000000000000000-mapping.dmp