Analysis

  • max time kernel
    10s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 03:41

General

  • Target

    f8e6d9646bf17d37f2aad9f5b82212f90f67b886.exe

  • Size

    123KB

  • MD5

    4f0abd7211e5bcb49a92591158d4d231

  • SHA1

    f8e6d9646bf17d37f2aad9f5b82212f90f67b886

  • SHA256

    b11f8065c37558a54799f1965283968f05754cd63328560148f59d54ed77351c

  • SHA512

    3e5369dfd10eee1c0f456cd7aa94e095d289f9895f67046df25cac5294b7d6dde897fdc59425c8cd75c61ef6285ef5b645bc7a5f2d5de6b7f6a174bac70ee8fc

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8e6d9646bf17d37f2aad9f5b82212f90f67b886.exe
    "C:\Users\Admin\AppData\Local\Temp\f8e6d9646bf17d37f2aad9f5b82212f90f67b886.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Users\Admin\AppData\Local\Temp\f8e6d9646bf17d37f2aad9f5b82212f90f67b886.exe
      "C:\Users\Admin\AppData\Local\Temp\f8e6d9646bf17d37f2aad9f5b82212f90f67b886.exe"
      2⤵
        PID:204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 220
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/204-114-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/204-115-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/204-117-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB