Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 04:32

General

  • Target

    f26d00e54e57ecb46349e15f78f3df535de1fb2d0b683373bea21e7f782fe6af.exe

  • Size

    1.4MB

  • MD5

    2f42ea8f6454ed0f80891474959e8170

  • SHA1

    112dfaca9df43068c9b15f002fba7f6ed0021c28

  • SHA256

    f26d00e54e57ecb46349e15f78f3df535de1fb2d0b683373bea21e7f782fe6af

  • SHA512

    b00695058ab7629f40889c4a384480f8a4820cf58c6de8c73115264ec9f98b0733e05a7fc6d083f7c067472f87e240f49aa452540833c7276980e8d3ea6266fc

  • SSDEEP

    24576:rNmF/mnBoDM5f7F2FdcclPqVX7TwBTGQOD6N+FrFcWwWdXwMKfFtzpCGV9o984w4:rYVZo5TcFB1osWwWdw/v19hKL5ic/R

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f26d00e54e57ecb46349e15f78f3df535de1fb2d0b683373bea21e7f782fe6af.exe
    "C:\Users\Admin\AppData\Local\Temp\f26d00e54e57ecb46349e15f78f3df535de1fb2d0b683373bea21e7f782fe6af.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4464
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3360

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    374KB

    MD5

    329669196318038de3802d01041a603c

    SHA1

    daf696b3c0994f32cc5949788f08d4d9ba2c33ef

    SHA256

    02a939bb31cb50260f0bdfa59bb4417466fd121373964d99e343b43ff05f35a4

    SHA512

    a707d4a2effbf087c5208f9bd1e539a492bd809a488c1340712f1b7fe0093f41d8af0926a4b9a88542e980bc77b1469aeb2b2255936e77a386ad213de7d01bb8

  • memory/216-132-0x0000000000000000-mapping.dmp
  • memory/3360-136-0x0000000000000000-mapping.dmp
  • memory/4464-135-0x0000000000000000-mapping.dmp