Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 13:53

General

  • Target

    02cd7c140fa4745d084a37f66b38601e98c5f9d983740bc8b15b395b38cb3950.exe

  • Size

    72KB

  • MD5

    171d739d49625ded59c2fef93d327c50

  • SHA1

    df70777186a24a3ba9118cd5a24f4a5044dd35a3

  • SHA256

    02cd7c140fa4745d084a37f66b38601e98c5f9d983740bc8b15b395b38cb3950

  • SHA512

    519a0563e71f6dcfe5493d29da3a2ae347cf607970ae28780052146d3712dc3a24bef1b344a4e7a1b05697c3a4bf146cf324e3aa5b9c000ed5bdeba9eb62a545

  • SSDEEP

    768:H4rfy/f4GvazT84BpgzSoZ4K60wjenyWPRM0fpuhcccZAhkn29ub42QEFn26i7ZS:H//fCT84e/ryZ0I6NA9ub6EFpi9kvcy

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02cd7c140fa4745d084a37f66b38601e98c5f9d983740bc8b15b395b38cb3950.exe
    "C:\Users\Admin\AppData\Local\Temp\02cd7c140fa4745d084a37f66b38601e98c5f9d983740bc8b15b395b38cb3950.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\takeown.exe
      C:\Windows\system32\takeown.exe /f "C:\Windows\system32\mthvo.exe"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1216
    • C:\Windows\SysWOW64\icacls.exe
      C:\Windows\system32\icacls.exe "C:\Windows\system32\mthvo.exe" /grant SYSTEM:F
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:480

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\mthvo.exe
    Filesize

    72KB

    MD5

    171d739d49625ded59c2fef93d327c50

    SHA1

    df70777186a24a3ba9118cd5a24f4a5044dd35a3

    SHA256

    02cd7c140fa4745d084a37f66b38601e98c5f9d983740bc8b15b395b38cb3950

    SHA512

    519a0563e71f6dcfe5493d29da3a2ae347cf607970ae28780052146d3712dc3a24bef1b344a4e7a1b05697c3a4bf146cf324e3aa5b9c000ed5bdeba9eb62a545

  • memory/480-59-0x0000000000000000-mapping.dmp
  • memory/1216-57-0x0000000000000000-mapping.dmp
  • memory/1380-56-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB