Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 05:04

General

  • Target

    a6d42ce9c848da1be899cdc96a33c7378d3b6563f616ac4e6c32b5cb1e5ccfe8.exe

  • Size

    1.4MB

  • MD5

    250c1b6bcc5fe9b36a485d0debe048a0

  • SHA1

    5ba0c24a3e61c66793e594be30ba4c2ac9401641

  • SHA256

    a6d42ce9c848da1be899cdc96a33c7378d3b6563f616ac4e6c32b5cb1e5ccfe8

  • SHA512

    640711b94b0e7cb6f10fa30f6062e9f90a34bc732ab45ec3a3fb40d1a9dac3e31709121b2a2585f979e0c43ea93c17b1c89826539a0877882a323628dedc1dcb

  • SSDEEP

    24576:RNmF/mnBoDM5f7F2RdcclPqVX7TwBTGQOD6N+FrFtTp3I1gRUfbVx5rLIhkp8TR/:RYVZo5TcRB1oNp4v7L81/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6d42ce9c848da1be899cdc96a33c7378d3b6563f616ac4e6c32b5cb1e5ccfe8.exe
    "C:\Users\Admin\AppData\Local\Temp\a6d42ce9c848da1be899cdc96a33c7378d3b6563f616ac4e6c32b5cb1e5ccfe8.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4004
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • memory/2540-136-0x0000000000000000-mapping.dmp
  • memory/4004-135-0x0000000000000000-mapping.dmp
  • memory/5092-132-0x0000000000000000-mapping.dmp