Analysis

  • max time kernel
    19s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:57

General

  • Target

    TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe

  • Size

    1.4MB

  • MD5

    219ba6bac5cb35641e76ffdee2f97fbc

  • SHA1

    4eb1887fc7de7552c674c5501de8776c5175de3f

  • SHA256

    ac9a96be003388d497db4755c9ca68a2725c901fdec82b942b4fb84683490b01

  • SHA512

    fff2cef9f701e5f1fa50e93e05bc13c13313815b151e9e31ff719d5b13a20d7437544efe001ad4a6745532c408e3adb42e512aaae4858d35e6bc9f18b864a9f3

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe
    "C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe"
    1⤵
      PID:3996

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3996-114-0x00000000004E0000-0x00000000004E1000-memory.dmp
      Filesize

      4KB

    • memory/3996-116-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/3996-117-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/3996-118-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/3996-119-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3996-120-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/3996-121-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB