Analysis

  • max time kernel
    40s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    c47be63474c3436f421e2a2d5e7f977f680ae76840b1b1df999dac530abef9aa.exe

  • Size

    115KB

  • MD5

    43e9a0d158371287f9e4c38182050bf0

  • SHA1

    46f7184b8b291aa05a7087eb76496e02ca185eda

  • SHA256

    c47be63474c3436f421e2a2d5e7f977f680ae76840b1b1df999dac530abef9aa

  • SHA512

    b3b58258f34868ac3f4b9e9be43aba6dae2d3aee70f9b76a0dcdcd1bb1bcd18b529d064e96c481ffe6114c11aad3cb0117f2e388807cc352d27b3ba2c871ec3a

  • SSDEEP

    3072:SHbhq0/DbmkGPo9St8WHxSD+09+SuwpOe:S7h5cf8CA0Srp

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
          2⤵
            PID:1088
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:984
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1640
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1124
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:1028
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:364
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:880
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:856
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:748
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                                  • C:\Windows\SysWOW64\DllHost.exe
                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                    3⤵
                                      PID:2004
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:1956
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1668
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1220
                                                • C:\Users\Admin\AppData\Local\Temp\c47be63474c3436f421e2a2d5e7f977f680ae76840b1b1df999dac530abef9aa.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\c47be63474c3436f421e2a2d5e7f977f680ae76840b1b1df999dac530abef9aa.exe"
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1908
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1176

                                                Network

                                                MITRE ATT&CK Matrix

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/1908-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1908-55-0x0000000072591000-0x0000000072593000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1908-57-0x0000000001000000-0x0000000001021000-memory.dmp
                                                  Filesize

                                                  132KB