Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 05:30

General

  • Target

    11ffeec3f4fed5eddb165eeeb7dcc5b90f6d145f6769306de80f953b4204202a.exe

  • Size

    1.5MB

  • MD5

    428b12438e19486171dcb1fed5fb0e30

  • SHA1

    a889bbd78950a4dc9f9ac9aabe599e65e50b9374

  • SHA256

    11ffeec3f4fed5eddb165eeeb7dcc5b90f6d145f6769306de80f953b4204202a

  • SHA512

    354acd1914f01d0781625c052b0a045cd941847d75ffae1134016fcb673c52c24e0080b0cb33c6f3ba36cff6457b3a5fdfbe4b0bdd86c2a331ac251abe8a0404

  • SSDEEP

    24576:ENmF/mnBoDM5f7F2iQRKZk+61i5cCPWZj+VhmdO1j+72gJQnpJYT1e1G6wuYYIKT:EYVZo5TciQqk+61i5cYWZjSY8+cnpJYs

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11ffeec3f4fed5eddb165eeeb7dcc5b90f6d145f6769306de80f953b4204202a.exe
    "C:\Users\Admin\AppData\Local\Temp\11ffeec3f4fed5eddb165eeeb7dcc5b90f6d145f6769306de80f953b4204202a.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3228
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    02b851dad92c7daf80ba5e676d122308

    SHA1

    d9c6bdca0df939241a24712faa6b25b55e9730ba

    SHA256

    d76f7a5f1c428e0c2b498d37eaeb9c93f4dd0aeee4167d4335f0e8458bdaeef2

    SHA512

    5e2e1f29f53343946058d6c0e433d7c4cf9fe4532f4a6006fd56d09c40ea21ac90324278a85f6f4dc2ba2b5b1fc29551a2cd6629aea5b6fe20f64fd0e2a09434

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    02b851dad92c7daf80ba5e676d122308

    SHA1

    d9c6bdca0df939241a24712faa6b25b55e9730ba

    SHA256

    d76f7a5f1c428e0c2b498d37eaeb9c93f4dd0aeee4167d4335f0e8458bdaeef2

    SHA512

    5e2e1f29f53343946058d6c0e433d7c4cf9fe4532f4a6006fd56d09c40ea21ac90324278a85f6f4dc2ba2b5b1fc29551a2cd6629aea5b6fe20f64fd0e2a09434

  • memory/1504-136-0x0000000000000000-mapping.dmp
  • memory/3228-135-0x0000000000000000-mapping.dmp
  • memory/4532-132-0x0000000000000000-mapping.dmp