Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 10:09

General

  • Target

    40b9a0d07a122dff54576a26ea3833bf532f93a8404942a6b32e6cc2e240594f.exe

  • Size

    40KB

  • MD5

    638b381cde37f3f633f4fe0efeb97691

  • SHA1

    30623b22167fae3e1f7bef8de83ef67a2c685cbb

  • SHA256

    40b9a0d07a122dff54576a26ea3833bf532f93a8404942a6b32e6cc2e240594f

  • SHA512

    c072f033cddddd9e02932cb116828b4062c5fc9b702cc3e9f1ade2b0ecd95258e1e100d1ca4ae7633d8298c67bbc284c73a0d749c036034c2488fb356ecfbd0b

  • SSDEEP

    768:/q5uNaY7HHG8wCVk9dhhMep41ZLLBV/UE:/q5h4Hkh2BVcE

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40b9a0d07a122dff54576a26ea3833bf532f93a8404942a6b32e6cc2e240594f.exe
    "C:\Users\Admin\AppData\Local\Temp\40b9a0d07a122dff54576a26ea3833bf532f93a8404942a6b32e6cc2e240594f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\krce.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:952
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\krce.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:904
    • C:\Windows\SysWOW64\regini.exe
      C:\Windows\system32\\regini.exe "C:\Users\Admin\AppData\Local\Temp\MUQJRzH.ini"
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MUQJRzH.ini
    Filesize

    633B

    MD5

    307edf4a3258717302e3d2ba7865ec69

    SHA1

    faa9b10078b3ee200bea0cb2645157843a8e4908

    SHA256

    bc4f3fa5dc6d89b482f4f09363cf82b6c6500b853b4d5fe3c589c4dc6601bf9a

    SHA512

    dfaa7e643e0c477701cce3de1aba8d506a1063d72547d760bcc76c274dd9069ad6529dfe341ff4202a8d50aabaa712db4c76928cc455fefb3f1601cf85558715

  • C:\Windows\SysWOW64\krce.exe
    Filesize

    40KB

    MD5

    638b381cde37f3f633f4fe0efeb97691

    SHA1

    30623b22167fae3e1f7bef8de83ef67a2c685cbb

    SHA256

    40b9a0d07a122dff54576a26ea3833bf532f93a8404942a6b32e6cc2e240594f

    SHA512

    c072f033cddddd9e02932cb116828b4062c5fc9b702cc3e9f1ade2b0ecd95258e1e100d1ca4ae7633d8298c67bbc284c73a0d749c036034c2488fb356ecfbd0b

  • memory/904-57-0x0000000000000000-mapping.dmp
  • memory/952-56-0x0000000000000000-mapping.dmp
  • memory/1476-59-0x0000000000000000-mapping.dmp