Analysis

  • max time kernel
    33s
  • max time network
    49s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 12:57

General

  • Target

    58e41597206ece15ec19dc6f5f8614be6d0fc4dde38e603b7812f6eaedf58e44.exe

  • Size

    1.1MB

  • MD5

    349402fe8b5475ad015a30c451159102

  • SHA1

    9ec68a4dae92a29ed974431e79219d431122e85d

  • SHA256

    58e41597206ece15ec19dc6f5f8614be6d0fc4dde38e603b7812f6eaedf58e44

  • SHA512

    e49c8d032eb23c0534af7859d4b394b80fa059741077357152c34540ec554bd873d89d82c252f30435f980f20851dcbe61f6490d91607aa17afb4621a635d897

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58e41597206ece15ec19dc6f5f8614be6d0fc4dde38e603b7812f6eaedf58e44.exe
    "C:\Users\Admin\AppData\Local\Temp\58e41597206ece15ec19dc6f5f8614be6d0fc4dde38e603b7812f6eaedf58e44.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 844
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads