Analysis

  • max time kernel
    172s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:31

General

  • Target

    a9f52534528e7a50296b9effafdc23f6478ecad829b43c3d048be8641c0d79bf.exe

  • Size

    1.2MB

  • MD5

    c052e847fbbcc286ba6cfe299d272876

  • SHA1

    5a67a3e94d41f5d76a714814dd780493ff98283a

  • SHA256

    a9f52534528e7a50296b9effafdc23f6478ecad829b43c3d048be8641c0d79bf

  • SHA512

    5b5e305fef7e69504270f09a7c6bbee5c422da6eba0c136c5e6652a5526f89386a0ff3fced07887a2be3db5ecb083110216d18c57473518d68835a99bf473ea5

  • SSDEEP

    12288:pfP1+T06EoFkEaJ5tth5zsdns7sLW/dxcUVBy:pHs6py

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Gathers network information 2 TTPs 5 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9f52534528e7a50296b9effafdc23f6478ecad829b43c3d048be8641c0d79bf.exe
    "C:\Users\Admin\AppData\Local\Temp\a9f52534528e7a50296b9effafdc23f6478ecad829b43c3d048be8641c0d79bf.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:256
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EpicGamesLauncher.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3504
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im OneDrive.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im OneDrive.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4400
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im RustClient.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im RustClient.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2328
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im Origin.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im Origin.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:404
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im r5apex.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im r5apex.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color 0D
      2⤵
        PID:1664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wmic diskdrive get serialnumber
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3100
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic diskdrive get serialnumber
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c start C:/Windows/IME/kdmapper.exe C:/Windows/IME/Spoofy.sys
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Windows\IME\kdmapper.exe
          C:/Windows/IME/kdmapper.exe C:/Windows/IME/Spoofy.sys
          3⤵
          • Executes dropped EXE
          PID:1068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wmic diskdrive get serialnumber
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic diskdrive get serialnumber
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2760
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:/Windows/IME/kernel.exe
        2⤵
          PID:3708
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell.exe Reset-PhysicalDisk * >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Reset-PhysicalDisk *
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1520
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:/Windows/IME/mac.exe
          2⤵
            PID:3588
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c NETSH WINSOCK RESET
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3100
            • C:\Windows\system32\netsh.exe
              NETSH WINSOCK RESET
              3⤵
                PID:4064
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c NETSH INT IP RESET
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4316
              • C:\Windows\system32\netsh.exe
                NETSH INT IP RESET
                3⤵
                  PID:2196
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV4 RESET
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:892
                • C:\Windows\system32\netsh.exe
                  NETSH INTERFACE IPV4 RESET
                  3⤵
                    PID:1192
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV6 RESET
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2476
                  • C:\Windows\system32\netsh.exe
                    NETSH INTERFACE IPV6 RESET
                    3⤵
                      PID:3416
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c NETSH INTERFACE TCP RESET
                    2⤵
                      PID:2260
                      • C:\Windows\system32\netsh.exe
                        NETSH INTERFACE TCP RESET
                        3⤵
                          PID:4840
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE
                        2⤵
                          PID:4028
                          • C:\Windows\system32\ipconfig.exe
                            IPCONFIG /RELEASE
                            3⤵
                            • Gathers network information
                            PID:4272
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE
                          2⤵
                            PID:2376
                            • C:\Windows\system32\ipconfig.exe
                              IPCONFIG /RELEASE
                              3⤵
                              • Gathers network information
                              PID:1468
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c IPCONFIG /RENEW
                            2⤵
                              PID:2856
                              • C:\Windows\system32\ipconfig.exe
                                IPCONFIG /RENEW
                                3⤵
                                • Gathers network information
                                PID:2272
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c IPCONFIG /FLUSHDNS
                              2⤵
                                PID:2280
                                • C:\Windows\system32\ipconfig.exe
                                  IPCONFIG /FLUSHDNS
                                  3⤵
                                  • Gathers network information
                                  PID:3812
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c IPCONFIG /RENEW
                                2⤵
                                  PID:4664
                                  • C:\Windows\system32\ipconfig.exe
                                    IPCONFIG /RENEW
                                    3⤵
                                    • Gathers network information
                                    PID:3552
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop winmgmt /y >nul 2>&1
                                  2⤵
                                    PID:380
                                    • C:\Windows\system32\net.exe
                                      net stop winmgmt /y
                                      3⤵
                                        PID:3808

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Command-Line Interface

                                  1
                                  T1059

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Windows\IME\kdmapper.exe
                                    Filesize

                                    454KB

                                    MD5

                                    b954b605163a06bcd5ba4cf8f9cc4e03

                                    SHA1

                                    3cce640a2a71cb3b004256e23ad27eae63554498

                                    SHA256

                                    3b00d34ae7cd43fbd70d9bd8a15ffd7e432af77db6f76e8763573bbdda8f112b

                                    SHA512

                                    bfb4173de17e4fd6f843be18e7c799643883d6ea81e015e109da05f7c09709a8c0f8cb05ca4b0ffca8c448da947cc14a94f7acbd9b1d15e3a3c995cc806aaf39

                                  • C:\Windows\IME\kdmapper.exe
                                    Filesize

                                    454KB

                                    MD5

                                    b954b605163a06bcd5ba4cf8f9cc4e03

                                    SHA1

                                    3cce640a2a71cb3b004256e23ad27eae63554498

                                    SHA256

                                    3b00d34ae7cd43fbd70d9bd8a15ffd7e432af77db6f76e8763573bbdda8f112b

                                    SHA512

                                    bfb4173de17e4fd6f843be18e7c799643883d6ea81e015e109da05f7c09709a8c0f8cb05ca4b0ffca8c448da947cc14a94f7acbd9b1d15e3a3c995cc806aaf39

                                  • memory/256-132-0x0000000000000000-mapping.dmp
                                  • memory/380-184-0x0000000000000000-mapping.dmp
                                  • memory/404-141-0x0000000000000000-mapping.dmp
                                  • memory/744-142-0x0000000000000000-mapping.dmp
                                  • memory/892-168-0x0000000000000000-mapping.dmp
                                  • memory/1068-148-0x0000000000000000-mapping.dmp
                                  • memory/1068-151-0x00007FF785CF0000-0x00007FF785D88000-memory.dmp
                                    Filesize

                                    608KB

                                  • memory/1192-169-0x0000000000000000-mapping.dmp
                                  • memory/1468-177-0x0000000000000000-mapping.dmp
                                  • memory/1520-162-0x00007FF80E8D0000-0x00007FF80F391000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1520-159-0x00000192E6C50000-0x00000192E6C7A000-memory.dmp
                                    Filesize

                                    168KB

                                  • memory/1520-161-0x00007FF80E8D0000-0x00007FF80F391000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1520-160-0x00000192E6C50000-0x00000192E6C74000-memory.dmp
                                    Filesize

                                    144KB

                                  • memory/1520-156-0x0000000000000000-mapping.dmp
                                  • memory/1520-157-0x00000192E6770000-0x00000192E6792000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/1520-158-0x00007FF80E8D0000-0x00007FF80F391000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1580-143-0x0000000000000000-mapping.dmp
                                  • memory/1664-144-0x0000000000000000-mapping.dmp
                                  • memory/2196-167-0x0000000000000000-mapping.dmp
                                  • memory/2260-172-0x0000000000000000-mapping.dmp
                                  • memory/2272-179-0x0000000000000000-mapping.dmp
                                  • memory/2280-180-0x0000000000000000-mapping.dmp
                                  • memory/2328-139-0x0000000000000000-mapping.dmp
                                  • memory/2376-176-0x0000000000000000-mapping.dmp
                                  • memory/2464-133-0x0000000000000000-mapping.dmp
                                  • memory/2476-170-0x0000000000000000-mapping.dmp
                                  • memory/2760-153-0x0000000000000000-mapping.dmp
                                  • memory/2836-140-0x0000000000000000-mapping.dmp
                                  • memory/2856-178-0x0000000000000000-mapping.dmp
                                  • memory/3100-164-0x0000000000000000-mapping.dmp
                                  • memory/3100-145-0x0000000000000000-mapping.dmp
                                  • memory/3148-138-0x0000000000000000-mapping.dmp
                                  • memory/3308-152-0x0000000000000000-mapping.dmp
                                  • memory/3416-171-0x0000000000000000-mapping.dmp
                                  • memory/3504-135-0x0000000000000000-mapping.dmp
                                  • memory/3552-183-0x0000000000000000-mapping.dmp
                                  • memory/3588-163-0x0000000000000000-mapping.dmp
                                  • memory/3696-134-0x0000000000000000-mapping.dmp
                                  • memory/3708-154-0x0000000000000000-mapping.dmp
                                  • memory/3808-185-0x0000000000000000-mapping.dmp
                                  • memory/3812-181-0x0000000000000000-mapping.dmp
                                  • memory/3880-146-0x0000000000000000-mapping.dmp
                                  • memory/4024-147-0x0000000000000000-mapping.dmp
                                  • memory/4028-174-0x0000000000000000-mapping.dmp
                                  • memory/4064-165-0x0000000000000000-mapping.dmp
                                  • memory/4100-155-0x0000000000000000-mapping.dmp
                                  • memory/4272-175-0x0000000000000000-mapping.dmp
                                  • memory/4316-166-0x0000000000000000-mapping.dmp
                                  • memory/4400-137-0x0000000000000000-mapping.dmp
                                  • memory/4560-136-0x0000000000000000-mapping.dmp
                                  • memory/4664-182-0x0000000000000000-mapping.dmp
                                  • memory/4840-173-0x0000000000000000-mapping.dmp