Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 12:57

General

  • Target

    508a1a0a90a6386e7c25ee6d301568d0fa5b3d900bb22e84d7bbf885a01eaaa6.exe

  • Size

    2.8MB

  • MD5

    b8954cf8459693343ef1d16ed643a975

  • SHA1

    8c153541354d3365a8eabd5b541b4e1dadcf9095

  • SHA256

    508a1a0a90a6386e7c25ee6d301568d0fa5b3d900bb22e84d7bbf885a01eaaa6

  • SHA512

    aac83096a400cf00b031787f7d31b4fb5ebc965cad6ab8698ddef3a1672608293ef5e52ca3f0bed206b3e4c19e329831503835b66f61803e00c5d03b059cfa06

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops desktop.ini file(s) 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\508a1a0a90a6386e7c25ee6d301568d0fa5b3d900bb22e84d7bbf885a01eaaa6.exe
    "C:\Users\Admin\AppData\Local\Temp\508a1a0a90a6386e7c25ee6d301568d0fa5b3d900bb22e84d7bbf885a01eaaa6.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:3892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 556
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads