Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 04:26

General

  • Target

    4950ee288ad5492c81cb5d7e71f9ed739053e9c3565ebc5d5e22f8d038bfaba7.exe

  • Size

    40KB

  • MD5

    157e936faae225b8bb827a469d9955c0

  • SHA1

    54dfd788c00af47c5047f5485bdc15987c89e05d

  • SHA256

    4950ee288ad5492c81cb5d7e71f9ed739053e9c3565ebc5d5e22f8d038bfaba7

  • SHA512

    1c587324fa9ec4fe5b7f4fcb6652feeaf5d7da3e1e50a856e8b2aa4958cc84f9542decce7b15c15fd8942f298fe396b6e27ddf03df99d9ca643058ac7ce10280

  • SSDEEP

    768:/98ZEVg5Q1exvXnA8n4aK17CZHYMo5NJ:/uEaVTnho5NJ

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4950ee288ad5492c81cb5d7e71f9ed739053e9c3565ebc5d5e22f8d038bfaba7.exe
    "C:\Users\Admin\AppData\Local\Temp\4950ee288ad5492c81cb5d7e71f9ed739053e9c3565ebc5d5e22f8d038bfaba7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\eebm.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:2180
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\eebm.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\eebm.exe
    Filesize

    40KB

    MD5

    157e936faae225b8bb827a469d9955c0

    SHA1

    54dfd788c00af47c5047f5485bdc15987c89e05d

    SHA256

    4950ee288ad5492c81cb5d7e71f9ed739053e9c3565ebc5d5e22f8d038bfaba7

    SHA512

    1c587324fa9ec4fe5b7f4fcb6652feeaf5d7da3e1e50a856e8b2aa4958cc84f9542decce7b15c15fd8942f298fe396b6e27ddf03df99d9ca643058ac7ce10280

  • memory/2180-134-0x0000000000000000-mapping.dmp
  • memory/3356-135-0x0000000000000000-mapping.dmp