Analysis

  • max time kernel
    105s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 13:07

General

  • Target

    78902c6af32a5036b21ba9ec8ffc94222f34ec73f14b7a6035c3db0c8eb48687.exe

  • Size

    40KB

  • MD5

    4768642bba81411e4997b9a6008d3f31

  • SHA1

    7d836b425a30d21d4331e690b692941d30b2f2a5

  • SHA256

    78902c6af32a5036b21ba9ec8ffc94222f34ec73f14b7a6035c3db0c8eb48687

  • SHA512

    506bcbbde6a21bff05da40510838538fd61dda74cd8f1d518e173688227ad7f09b2d31eb1a3a67cc08342a0298dec8a20e933e879225ce3b6f559f66b5f7cf28

  • SSDEEP

    768:/wQzdrGfCTKKtCOXfVPVIU76Nnefs7i0ENtAgNTa6yWjttDsv/x:/w6qOIm6Nnefs7lENtA0ttw5

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78902c6af32a5036b21ba9ec8ffc94222f34ec73f14b7a6035c3db0c8eb48687.exe
    "C:\Users\Admin\AppData\Local\Temp\78902c6af32a5036b21ba9ec8ffc94222f34ec73f14b7a6035c3db0c8eb48687.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\xkug.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1636
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\xkug.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:636
    • C:\Windows\SysWOW64\regini.exe
      C:\Windows\system32\\regini.exe "C:\Users\Admin\AppData\Local\Temp\ZgvvLSY.ini"
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ZgvvLSY.ini
    Filesize

    633B

    MD5

    307edf4a3258717302e3d2ba7865ec69

    SHA1

    faa9b10078b3ee200bea0cb2645157843a8e4908

    SHA256

    bc4f3fa5dc6d89b482f4f09363cf82b6c6500b853b4d5fe3c589c4dc6601bf9a

    SHA512

    dfaa7e643e0c477701cce3de1aba8d506a1063d72547d760bcc76c274dd9069ad6529dfe341ff4202a8d50aabaa712db4c76928cc455fefb3f1601cf85558715

  • C:\Windows\SysWOW64\xkug.exe
    Filesize

    40KB

    MD5

    4768642bba81411e4997b9a6008d3f31

    SHA1

    7d836b425a30d21d4331e690b692941d30b2f2a5

    SHA256

    78902c6af32a5036b21ba9ec8ffc94222f34ec73f14b7a6035c3db0c8eb48687

    SHA512

    506bcbbde6a21bff05da40510838538fd61dda74cd8f1d518e173688227ad7f09b2d31eb1a3a67cc08342a0298dec8a20e933e879225ce3b6f559f66b5f7cf28

  • memory/636-135-0x0000000000000000-mapping.dmp
  • memory/1400-137-0x0000000000000000-mapping.dmp
  • memory/1636-134-0x0000000000000000-mapping.dmp