Analysis

  • max time kernel
    5s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:55

General

  • Target

    b54b4dc749de76520e1b420d16b31bba4863138d28e43ae84ed5e9acff5db4ca.exe

  • Size

    32KB

  • MD5

    b4fe7df04499273f9b972086638c9a31

  • SHA1

    c30dd3596e00729ee4e7581c01eb476a861b0b2b

  • SHA256

    b54b4dc749de76520e1b420d16b31bba4863138d28e43ae84ed5e9acff5db4ca

  • SHA512

    13d3e9766762eab6eda93c4d7ac2fa4d60b9b588fd246258bbe6fbd08c4a07209c36d97471bd4233b6b73b2b00237d3d988ecbb94ffa07675d95bce60d2c385d

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:732
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            2⤵
              PID:840
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k NetworkService
              2⤵
                PID:112
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1120
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1044
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:928
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:864
                        • C:\Windows\system32\wbem\WMIADAP.EXE
                          wmiadap.exe /F /T /R
                          3⤵
                            PID:1468
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:800
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:660
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:584
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:416
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:376
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:368
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:484
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1244
                                        • C:\Users\Admin\AppData\Local\Temp\b54b4dc749de76520e1b420d16b31bba4863138d28e43ae84ed5e9acff5db4ca.exe
                                          "C:\Users\Admin\AppData\Local\Temp\b54b4dc749de76520e1b420d16b31bba4863138d28e43ae84ed5e9acff5db4ca.exe"
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1640
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1180

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/1640-60-0x0000000075041000-0x0000000075043000-memory.dmp
                                          Filesize

                                          8KB