Analysis

  • max time kernel
    74s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 04:30

General

  • Target

    84a48de1ebf3af0f2ca69aeb06a12be7ed2ae980a807ddf81ca29b0912a377f6.exe

  • Size

    40KB

  • MD5

    50e562833fe474485dc04902a6496e90

  • SHA1

    dc35c1b38267a47ae5ea7e650709d80b3837cab5

  • SHA256

    84a48de1ebf3af0f2ca69aeb06a12be7ed2ae980a807ddf81ca29b0912a377f6

  • SHA512

    d10d306c168882591b2e952d708fb15dc3275a2c30e609687a477e4526d3a483a4d6bc91fbcca9037feeb0487c5595175868ba098f8d5db6e080de1a6dc85cc6

  • SSDEEP

    768:/AF8kuIBRhWHjLou1dCz/zt2mGzZ2lOA3zKTbX7:/AF4zDL/XmGIlOAGX7

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84a48de1ebf3af0f2ca69aeb06a12be7ed2ae980a807ddf81ca29b0912a377f6.exe
    "C:\Users\Admin\AppData\Local\Temp\84a48de1ebf3af0f2ca69aeb06a12be7ed2ae980a807ddf81ca29b0912a377f6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\xqqqr.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:860
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\xqqqr.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1340
    • C:\Windows\SysWOW64\regini.exe
      C:\Windows\system32\\regini.exe "C:\Users\Admin\AppData\Local\Temp\kzUykYF.ini"
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:2996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kzUykYF.ini
    Filesize

    633B

    MD5

    307edf4a3258717302e3d2ba7865ec69

    SHA1

    faa9b10078b3ee200bea0cb2645157843a8e4908

    SHA256

    bc4f3fa5dc6d89b482f4f09363cf82b6c6500b853b4d5fe3c589c4dc6601bf9a

    SHA512

    dfaa7e643e0c477701cce3de1aba8d506a1063d72547d760bcc76c274dd9069ad6529dfe341ff4202a8d50aabaa712db4c76928cc455fefb3f1601cf85558715

  • C:\Windows\SysWOW64\xqqqr.exe
    Filesize

    40KB

    MD5

    50e562833fe474485dc04902a6496e90

    SHA1

    dc35c1b38267a47ae5ea7e650709d80b3837cab5

    SHA256

    84a48de1ebf3af0f2ca69aeb06a12be7ed2ae980a807ddf81ca29b0912a377f6

    SHA512

    d10d306c168882591b2e952d708fb15dc3275a2c30e609687a477e4526d3a483a4d6bc91fbcca9037feeb0487c5595175868ba098f8d5db6e080de1a6dc85cc6

  • memory/860-134-0x0000000000000000-mapping.dmp
  • memory/1340-135-0x0000000000000000-mapping.dmp
  • memory/2996-137-0x0000000000000000-mapping.dmp