Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 21:29

General

  • Target

    d157c219b89a630caef4b4100d037961c7e7cd20529d8a83a1112a9d58e91e48.exe

  • Size

    72KB

  • MD5

    0b395f3aea7877f5c87cba043b8b3936

  • SHA1

    b518ad66a9adecc3bcd8611dbd878b8e31e4d146

  • SHA256

    d157c219b89a630caef4b4100d037961c7e7cd20529d8a83a1112a9d58e91e48

  • SHA512

    7a91c1ad8dab0420b1258029f24ffcafdd4f6be4f32faeb1410400224820f4356f06403d318f38dcff076ff2d13d3df0a6e8781a000c36d2835285c852e4229f

  • SSDEEP

    768:gbxhVsnrcN1Mdu2s5kDjFz8D83ksomhjfEyHRd7+c+qL6HYKi6BuM80JpBjPXgv:gbxhzT2jbUm5lHP7+N6MTJHrgv

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d157c219b89a630caef4b4100d037961c7e7cd20529d8a83a1112a9d58e91e48.exe
    "C:\Users\Admin\AppData\Local\Temp\d157c219b89a630caef4b4100d037961c7e7cd20529d8a83a1112a9d58e91e48.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\qpvtu.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1992
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\qpvtu.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\qpvtu.exe
    Filesize

    72KB

    MD5

    0b395f3aea7877f5c87cba043b8b3936

    SHA1

    b518ad66a9adecc3bcd8611dbd878b8e31e4d146

    SHA256

    d157c219b89a630caef4b4100d037961c7e7cd20529d8a83a1112a9d58e91e48

    SHA512

    7a91c1ad8dab0420b1258029f24ffcafdd4f6be4f32faeb1410400224820f4356f06403d318f38dcff076ff2d13d3df0a6e8781a000c36d2835285c852e4229f

  • memory/1440-59-0x0000000000000000-mapping.dmp
  • memory/1636-56-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1992-57-0x0000000000000000-mapping.dmp