Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 12:57

General

  • Target

    2af74b1cb93c24d20a82ba5347d1f6f616aea1c74482e94cae59a728506e0851.exe

  • Size

    86KB

  • MD5

    129622ed10ea81d682c5eed7ffce45a9

  • SHA1

    70536bfdd34ac0d4f528b6fa4455849439320f6c

  • SHA256

    2af74b1cb93c24d20a82ba5347d1f6f616aea1c74482e94cae59a728506e0851

  • SHA512

    f562e29b81890c610df9f7360d1290dd2aa28b2e66a05255b466f0b6963c17f3a762639272d6e7b379bb10ee059fb827ef594068163dba92a3e1e387b597cace

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2af74b1cb93c24d20a82ba5347d1f6f616aea1c74482e94cae59a728506e0851.exe
    "C:\Users\Admin\AppData\Local\Temp\2af74b1cb93c24d20a82ba5347d1f6f616aea1c74482e94cae59a728506e0851.exe"
    1⤵
      PID:4020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads