Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:39

General

  • Target

    7c16024c8694b0980cc81c648e2e2d909ce786e14996e45c6c351873caed523a.exe

  • Size

    44KB

  • MD5

    7fe99b892e561c9069ad8848fe839d3a

  • SHA1

    099f5da84bbdf2de811af0653a935a755c2a2a3b

  • SHA256

    7c16024c8694b0980cc81c648e2e2d909ce786e14996e45c6c351873caed523a

  • SHA512

    f02d9fd2f3061c294a86c32bda2389ba60e08838f369306c64c72cab22a39d399c69e76af73a90c61d9f9dd2ff7d084187bda2bf03c7cd39273062eacea54054

  • SSDEEP

    768:/amdf2+sIXYYMzhM52f5HiIYFqHDO1AUof6w91NSSA4n:/amdf2+sw4dN7CUOyUofN7A4n

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:588
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
            2⤵
              PID:724
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:664
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService
                2⤵
                  PID:832
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1712
                  • C:\Windows\system32\sppsvc.exe
                    C:\Windows\system32\sppsvc.exe
                    2⤵
                      PID:1940
                    • C:\Windows\system32\taskhost.exe
                      "taskhost.exe"
                      2⤵
                        PID:1148
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                        2⤵
                          PID:380
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:1012
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            2⤵
                              PID:300
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              2⤵
                                PID:868
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                2⤵
                                  PID:792
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:376
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1260
                                          • C:\Users\Admin\AppData\Local\Temp\7c16024c8694b0980cc81c648e2e2d909ce786e14996e45c6c351873caed523a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7c16024c8694b0980cc81c648e2e2d909ce786e14996e45c6c351873caed523a.exe"
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:2036
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1224

                                          Network

                                          MITRE ATT&CK Matrix

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/2036-56-0x0000000000400000-0x0000000000410000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2036-57-0x0000000000400000-0x0000000000410000-memory.dmp
                                            Filesize

                                            64KB