Analysis

  • max time kernel
    54s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-11-2024 07:18

General

  • Target

    X.exe

  • Size

    102KB

  • MD5

    c9e523ca6662a0cd384d139e92b77c9c

  • SHA1

    f005e29f97f3c401cc7283d6ae315728a3be9583

  • SHA256

    dc714e9375a1d7d28b3ab1869fa24b059e8b4277e15e73b35635131f7dea7643

  • SHA512

    3de856c025aa15155bad5407146e85d01e322ab0de8de17c98e4ccf5744e235296bb5bee6c0fec54d2333ba7f2a80f424f57f1259b8899ecf4ddd5aa41d3aa90

  • SSDEEP

    1536:2BsPHJyUmkrmihnmAZjaaWDUVnAExfCeTPOW0imYFU47o9Tuui:JfMUm4XQCCD0tPOVvYFx7oZo

Malware Config

Signatures

  • Possible privilege escalation attempt 4 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Modifies file permissions 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\X.exe
    "C:\Users\Admin\AppData\Local\Temp\X.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SYSTEM32\takeown.exe
      takeown /f D:\ /r /d Y
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Enumerates connected drives
      PID:1268
    • C:\Windows\SYSTEM32\icacls.exe
      icacls D:\ /grant Everyone:F /t /c /l
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:4640
    • C:\Windows\SYSTEM32\takeown.exe
      takeown /f C:\ /r /d Y
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:428
    • C:\Windows\SYSTEM32\icacls.exe
      icacls C:\ /grant Everyone:F /t /c /l
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:3908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2912-0-0x00007FF6DA400000-0x00007FF6DA431000-memory.dmp

    Filesize

    196KB

  • memory/2912-2-0x00007FF6DA400000-0x00007FF6DA431000-memory.dmp

    Filesize

    196KB