Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 03:53

General

  • Target

    b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4.exe

  • Size

    112KB

  • MD5

    a4d3b78941da8b6f4edad7cb6f35134b

  • SHA1

    96b83d94c4ce0d0b690c4ca2b6972e2d2a28e59b

  • SHA256

    b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4

  • SHA512

    35ee9d6f9d1868588fdb89dcbac73a5396f6f4cca714c865578f7332fcbdd62e96aec3b456e99af7546bab6b79a530b5c849202a7f904c1453b685df532aa391

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4.exe
    "C:\Users\Admin\AppData\Local\Temp\b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4.exe"
    1⤵
      PID:528

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads