Analysis

  • max time kernel
    11s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:42

General

  • Target

    a1b1fcc07a688cdbf58c79714c4bec075ae8a263d6227e516002360db5edf3f3.sample.exe

  • Size

    103KB

  • MD5

    fa7103d9d7bcfa056fa890c576459310

  • SHA1

    98b594fb8acbe6169a2a38978f7ae2668364efa6

  • SHA256

    a1b1fcc07a688cdbf58c79714c4bec075ae8a263d6227e516002360db5edf3f3

  • SHA512

    29c703b2f0ddbe2f88ffb6f93c9430acf3863462f66fa79cd6376649411ab8f993da07466e802a1892305eaa80d44bd40b4a86983ee12c123fa5e04228794a5f

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1b1fcc07a688cdbf58c79714c4bec075ae8a263d6227e516002360db5edf3f3.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\a1b1fcc07a688cdbf58c79714c4bec075ae8a263d6227e516002360db5edf3f3.sample.exe"
    1⤵
      PID:1892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 580
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads