Resubmissions

10-06-2021 05:24

210610-y3fehajl3e 10

03-06-2021 06:13

210603-588v9l62k2 10

01-06-2021 06:25

210601-24dkm2kegn 10

Analysis

  • max time kernel
    64s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-06-2021 06:13

General

  • Target

    77e059df69c635724ce4d5ef316e7a96857abfaa8ffbe3462cc580e6eb25afee.bin.sample.exe

  • Size

    132KB

  • MD5

    475044e6128273b86dc2b263daebb11c

  • SHA1

    4e4f60db82c6b992520eb058202e8e88a7b5f7f3

  • SHA256

    77e059df69c635724ce4d5ef316e7a96857abfaa8ffbe3462cc580e6eb25afee

  • SHA512

    9bcee9420a27ef558d33056aee0198c7679bed25b572a17e18454816b8f20844a8db05afde8c8869809d34adc63f1ae1c27e12f6b93d807113b3f4854d637de8

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77e059df69c635724ce4d5ef316e7a96857abfaa8ffbe3462cc580e6eb25afee.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\77e059df69c635724ce4d5ef316e7a96857abfaa8ffbe3462cc580e6eb25afee.bin.sample.exe"
    1⤵
      PID:3540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 344
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads