Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 15:44

General

  • Target

    6d90727156fec854968d06ff09806d24ca9c400025dd131892b0f49af18ee8a2.bin.sample.exe

  • Size

    114KB

  • MD5

    f45cb1bd582b3644f777401398e15aac

  • SHA1

    d1c5c67b6a048b8c3aab5e41a575f6d8a7794428

  • SHA256

    6d90727156fec854968d06ff09806d24ca9c400025dd131892b0f49af18ee8a2

  • SHA512

    aa4a5b1ccc1e9e4f10954b385097aa3a4edf8b6dd1d472fe11f1f2f1b4f6502928b664f07a417be2970d705671e2581a4dd6eea6db014e647f582d8ae8d8b472

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d90727156fec854968d06ff09806d24ca9c400025dd131892b0f49af18ee8a2.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\6d90727156fec854968d06ff09806d24ca9c400025dd131892b0f49af18ee8a2.bin.sample.exe"
    1⤵
      PID:1456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads