Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 09:41

General

  • Target

    11e0f858ca09b4c080657bd6621e4322e7aab79c7b9813e2c2021f282896cb8a.exe

  • Size

    36KB

  • MD5

    2308c0ef8af77bdfe3b73238c758d171

  • SHA1

    4e467083db470ee57517886631bac97d27c75595

  • SHA256

    11e0f858ca09b4c080657bd6621e4322e7aab79c7b9813e2c2021f282896cb8a

  • SHA512

    d6955fc493fb8007395c21ae516f8042e228c2b94658f1e7ffbbb9862e42fc64930d0a3594091752d68fac5f90c27b3f1b37eebafd6c865b9725293e6015804c

  • SSDEEP

    768:/aO3j6mbAk7+obtvzRQ+z5AEm/xw9/baorZZGoHH4C/mfGcHW+:/tjrgG3ZtuHW+

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11e0f858ca09b4c080657bd6621e4322e7aab79c7b9813e2c2021f282896cb8a.exe
    "C:\Users\Admin\AppData\Local\Temp\11e0f858ca09b4c080657bd6621e4322e7aab79c7b9813e2c2021f282896cb8a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\clqhx.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:972
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\clqhx.exe" /grant Users:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1820
    • C:\Windows\SysWOW64\regini.exe
      C:\Windows\system32\\regini.exe "C:\Users\Admin\AppData\Local\Temp\uGxbpNh.ini"
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\uGxbpNh.ini
    Filesize

    633B

    MD5

    307edf4a3258717302e3d2ba7865ec69

    SHA1

    faa9b10078b3ee200bea0cb2645157843a8e4908

    SHA256

    bc4f3fa5dc6d89b482f4f09363cf82b6c6500b853b4d5fe3c589c4dc6601bf9a

    SHA512

    dfaa7e643e0c477701cce3de1aba8d506a1063d72547d760bcc76c274dd9069ad6529dfe341ff4202a8d50aabaa712db4c76928cc455fefb3f1601cf85558715

  • C:\Windows\SysWOW64\clqhx.exe
    Filesize

    36KB

    MD5

    2308c0ef8af77bdfe3b73238c758d171

    SHA1

    4e467083db470ee57517886631bac97d27c75595

    SHA256

    11e0f858ca09b4c080657bd6621e4322e7aab79c7b9813e2c2021f282896cb8a

    SHA512

    d6955fc493fb8007395c21ae516f8042e228c2b94658f1e7ffbbb9862e42fc64930d0a3594091752d68fac5f90c27b3f1b37eebafd6c865b9725293e6015804c

  • memory/560-59-0x0000000000000000-mapping.dmp
  • memory/972-56-0x0000000000000000-mapping.dmp
  • memory/1820-57-0x0000000000000000-mapping.dmp