Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 04:32

General

  • Target

    d3dbdec031a1f40a34fa74e4bd5481c14662ea75952e405bf3893f32f1430322.exe

  • Size

    1.4MB

  • MD5

    31c9af44f2f1009d5b9fa4e6e83c7160

  • SHA1

    be0d493cc8d8d675da8f23dc1d25f4b8bc0e3e44

  • SHA256

    d3dbdec031a1f40a34fa74e4bd5481c14662ea75952e405bf3893f32f1430322

  • SHA512

    79533c0f2d6f211b01b9686ff56e1e0d7b29201f7c2152c6c1f1df9aa8621983cea301072ae4c08d06ca0921b6d01f983179dbb1cf6b7c89ddc3f90b94f95606

  • SSDEEP

    24576:GNmF/mnBoDM5f7F2DdcclPqVX7TwBTGQOD6N+FrF7MDdhrfkG4QpB/7R3TyLOPyq:GYVZo5TcDB1oAJhrfdPn7R3Tciyq

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3dbdec031a1f40a34fa74e4bd5481c14662ea75952e405bf3893f32f1430322.exe
    "C:\Users\Admin\AppData\Local\Temp\d3dbdec031a1f40a34fa74e4bd5481c14662ea75952e405bf3893f32f1430322.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4488
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    e6aa7af21c55c35dd7ccb88723c2ba64

    SHA1

    fc196d153dd46333b019482df3ec8fa107bb412a

    SHA256

    f31b06a7848666c2f99f65a793888f45dafe3b5035f15231f1d8875ddec5401e

    SHA512

    9c63de547c1bcc92fb1299218daa284cce1ccd0ada44a4422d6191193842ec143d5c4efff9fe099fa8af79b26a8fc63eeea8850029e927965d91230ce7ecbe7c

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    e6aa7af21c55c35dd7ccb88723c2ba64

    SHA1

    fc196d153dd46333b019482df3ec8fa107bb412a

    SHA256

    f31b06a7848666c2f99f65a793888f45dafe3b5035f15231f1d8875ddec5401e

    SHA512

    9c63de547c1bcc92fb1299218daa284cce1ccd0ada44a4422d6191193842ec143d5c4efff9fe099fa8af79b26a8fc63eeea8850029e927965d91230ce7ecbe7c

  • memory/2744-136-0x0000000000000000-mapping.dmp
  • memory/2752-132-0x0000000000000000-mapping.dmp
  • memory/4488-135-0x0000000000000000-mapping.dmp