Analysis

  • max time kernel
    36s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 06:19

General

  • Target

    68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe

  • Size

    126KB

  • MD5

    3266352bea7513ac3ead6e7d68661ad3

  • SHA1

    2c8ea348cc80ed41737d3d2d8cb5487dcd49d040

  • SHA256

    68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218

  • SHA512

    e0a1676a5426c6fe156e9c382d54dadefe7824485a3cade62ebe8000a36292ff14382e818dcf640b9f0784f6ec2785c643d9a3ac7ca562992b6e6f947b458f42

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3248
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
      1⤵
        PID:1148
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:896
          • C:\Users\Admin\AppData\Local\Temp\68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe
            "C:\Users\Admin\AppData\Local\Temp\68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2264
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2468
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2372
            • C:\Windows\system32\sihost.exe
              sihost.exe
              1⤵
                PID:2344

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2344-133-0x00007FF759F50000-0x00007FF75A2D2000-memory.dmp
                Filesize

                3.5MB

              • memory/2372-134-0x00007FF759F50000-0x00007FF75A2D2000-memory.dmp
                Filesize

                3.5MB