Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 05:04

General

  • Target

    f3d0285a1e2c8f131cbdf1c1648a12f64f5ff763c9ed5788abd9fedb174e88c1.exe

  • Size

    1.4MB

  • MD5

    306873e273f3438ba4209c587c584f10

  • SHA1

    32f9869a560f1ac7e52de2233d2360d0af4ad7d3

  • SHA256

    f3d0285a1e2c8f131cbdf1c1648a12f64f5ff763c9ed5788abd9fedb174e88c1

  • SHA512

    db88df468f5ef32678451e58e203040e998a769fc86ca99d83c13f2468ce83de32065742f36877c9d45727b2b539cbb11d2ee1fcb51f12936b0b7ad1071a15c2

  • SSDEEP

    24576:gNmF/mnBoDM5f7F2NQa1iBqeDhUywMexgR2wboeWxjO30C5VL9FvykON7gjr8uUP:gYVZo5Tc/iBhgyrb8xjXq9TO5wk3xHXH

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3d0285a1e2c8f131cbdf1c1648a12f64f5ff763c9ed5788abd9fedb174e88c1.exe
    "C:\Users\Admin\AppData\Local\Temp\f3d0285a1e2c8f131cbdf1c1648a12f64f5ff763c9ed5788abd9fedb174e88c1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:660
      • C:\Windows\system32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • \Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    b8916c2cf9129f367528eba419c3afc1

    SHA1

    97205d05dee4eb1288f02a6cba9c1a540fbfa883

    SHA256

    2aac713d35e939a6011c6b3d00e0cfc73493ca1c78333ea1ef166b20c6810acd

    SHA512

    f206af8c13e50755e0cd6bf99b970be835e97aed241a80b6843c6ccfe380ae99d7fb36fd616e98495ef9c376443742b3eedafd2dcb5a4c0448d0d30054ccd1e5

  • memory/636-56-0x0000000000000000-mapping.dmp
  • memory/660-60-0x0000000000000000-mapping.dmp
  • memory/904-61-0x0000000000000000-mapping.dmp
  • memory/1440-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB