Analysis

  • max time kernel
    186s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2022 18:41

General

  • Target

    f23151487f40e62851daaccfe9238684c96c2fc1f90d636b06a28597e9132a52.exe

  • Size

    1.4MB

  • MD5

    0f7a27bba78bdee47cb83bbf7c5fe340

  • SHA1

    52ca32e52ffd733842ddabeb7244ee7dda46c364

  • SHA256

    f23151487f40e62851daaccfe9238684c96c2fc1f90d636b06a28597e9132a52

  • SHA512

    351f273603493abfbaef48815c972eb657cfa40d94eb490385673f21dc06d5e6626aa45bb538c1ecc5f47b34e8fbd37ad350c5b27e6556558b5cde8ae1a521c0

  • SSDEEP

    24576:1NmF/mnBoDM5f7F2zQRKZk+61i5cCPWZj+VhEgaTpRoqPJgXfMcgHyaN:1YVZo5TczQqk+61i5cYWZjSi3pWKAMcI

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f23151487f40e62851daaccfe9238684c96c2fc1f90d636b06a28597e9132a52.exe
    "C:\Users\Admin\AppData\Local\Temp\f23151487f40e62851daaccfe9238684c96c2fc1f90d636b06a28597e9132a52.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    f9340c487c5b719a74727c7cb1ee5ff4

    SHA1

    027c3cceee84227dc8af4bbe2e5ce3ede9cb98b0

    SHA256

    71865ebd9f9f86c7c8ce0e95a3418e97ad432ee1dbd7b7808b8f1ad50236957b

    SHA512

    3640b413d1baa9eec8e46da15d19eb554dc0a2ef08f2d8882196c57e81ba1107092e290955ce4fe19895f560fa9300a6f4744f927386b6fc80a202b1d1ef975c

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    f9340c487c5b719a74727c7cb1ee5ff4

    SHA1

    027c3cceee84227dc8af4bbe2e5ce3ede9cb98b0

    SHA256

    71865ebd9f9f86c7c8ce0e95a3418e97ad432ee1dbd7b7808b8f1ad50236957b

    SHA512

    3640b413d1baa9eec8e46da15d19eb554dc0a2ef08f2d8882196c57e81ba1107092e290955ce4fe19895f560fa9300a6f4744f927386b6fc80a202b1d1ef975c

  • memory/1704-135-0x0000000000000000-mapping.dmp
  • memory/3840-136-0x0000000000000000-mapping.dmp
  • memory/4400-132-0x0000000000000000-mapping.dmp