Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 04:32

General

  • Target

    98d4dd3a3c9bf4607f07b533cf6b092e426d457a787baa043ac84fd09afc6f6d.exe

  • Size

    1.4MB

  • MD5

    15967c967ec8dcd276a51017cef884e0

  • SHA1

    15b60b02001e03d1c8ccbe295c8e8c9cd6edafbb

  • SHA256

    98d4dd3a3c9bf4607f07b533cf6b092e426d457a787baa043ac84fd09afc6f6d

  • SHA512

    b24e185d637c4ec61f8d7f188ac926c8844ed8aa1f2b714870152cf3bb52767916fe562cd74e0289da660379ed4292d1396ad105219b8b0f3c0aa39afa0221a5

  • SSDEEP

    24576:nNmF/mnBoDM5f7F2RdcclPqVX7TwBTGQOD6N+FrFtTp3I1gRUfbVx5rLIhkp8TRe:nYVZo5TcRB1oNp4v7L81e

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98d4dd3a3c9bf4607f07b533cf6b092e426d457a787baa043ac84fd09afc6f6d.exe
    "C:\Users\Admin\AppData\Local\Temp\98d4dd3a3c9bf4607f07b533cf6b092e426d457a787baa043ac84fd09afc6f6d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2828
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • memory/2828-135-0x0000000000000000-mapping.dmp
  • memory/3624-132-0x0000000000000000-mapping.dmp
  • memory/4256-136-0x0000000000000000-mapping.dmp