Analysis

  • max time kernel
    121s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 10:20

General

  • Target

    1c222584eda989738779e1b914ec20bf428ad0db3683ca71f43f8a80c4494d53.exe

  • Size

    636KB

  • MD5

    4a4958ffe77c82041421024861cf0cc9

  • SHA1

    c4c371f190c7363c8d0e6675702338f11214ea09

  • SHA256

    1c222584eda989738779e1b914ec20bf428ad0db3683ca71f43f8a80c4494d53

  • SHA512

    ac05159733601ffecfab34cba6a5465ca553e035046c50361784409d2b779bcb40c2f05bf0fa749fd2470cae20675cd04d9c46dc6977e46b7d27fff3ae2226e5

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:580
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1064
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1124
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:928
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:272
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                      PID:856
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:832
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:808
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:744
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:656
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:420
                            • C:\Windows\system32\csrss.exe
                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                              1⤵
                                PID:380
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:372
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:488
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1208
                                      • C:\Users\Admin\AppData\Local\Temp\1c222584eda989738779e1b914ec20bf428ad0db3683ca71f43f8a80c4494d53.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1c222584eda989738779e1b914ec20bf428ad0db3683ca71f43f8a80c4494d53.exe"
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:1688
                                    • C:\Windows\system32\Dwm.exe
                                      "C:\Windows\system32\Dwm.exe"
                                      1⤵
                                        PID:1180

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/1688-62-0x0000000075011000-0x0000000075013000-memory.dmp
                                        Filesize

                                        8KB