Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 04:32

General

  • Target

    68a44ed5098a490f95171306358983800be319f5381424be7fb7441508afe941.exe

  • Size

    1.4MB

  • MD5

    168be9deb1d210efdde5bfc4b6d59390

  • SHA1

    e51d8f94916c8abb75a647e52078fc6c7a96d1f3

  • SHA256

    68a44ed5098a490f95171306358983800be319f5381424be7fb7441508afe941

  • SHA512

    d1f05d64ea017ae00e7491a7f413c168d7978b315dffca4d5db3129adfdc8e03a126abb9cb714dc3e9cc3d76add0bb954751d3f8638a1b751b3c6f744d05f173

  • SSDEEP

    24576:gNmF/mnBoDM5f7F2hQHhToIzdF9s8kwWcMXixJH9GSG+VLUx3GHE07y:gYVZo5TchQBvj9tWXaJHkMLhkSy

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68a44ed5098a490f95171306358983800be319f5381424be7fb7441508afe941.exe
    "C:\Users\Admin\AppData\Local\Temp\68a44ed5098a490f95171306358983800be319f5381424be7fb7441508afe941.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4900
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    224ee144eb388979711b9c37411418c4

    SHA1

    4537031b414f1ce14182076996d72aaf710710be

    SHA256

    d51dfedf88f777136ce1fcbba8c82e11440cf91d1baa278727f708d5c90f1253

    SHA512

    cecc6f7ab9a61db2fdd5c6d1df2b24920f960968ff7318d4fa5da5d20bbdab023a5d8a8f5ca5f19f87d48cb15c4fb373dde0fef724f0b2fca208954894c3780d

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    224ee144eb388979711b9c37411418c4

    SHA1

    4537031b414f1ce14182076996d72aaf710710be

    SHA256

    d51dfedf88f777136ce1fcbba8c82e11440cf91d1baa278727f708d5c90f1253

    SHA512

    cecc6f7ab9a61db2fdd5c6d1df2b24920f960968ff7318d4fa5da5d20bbdab023a5d8a8f5ca5f19f87d48cb15c4fb373dde0fef724f0b2fca208954894c3780d

  • memory/728-132-0x0000000000000000-mapping.dmp
  • memory/1932-136-0x0000000000000000-mapping.dmp
  • memory/4900-135-0x0000000000000000-mapping.dmp