Analysis

  • max time kernel
    144s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 14:28

General

  • Target

    4e51bc16f5325f919b38637fd3d4a3e553bb3e85f301b2cea54692621547a46a.exe

  • Size

    1.1MB

  • MD5

    930fe37c68290a194fce316a41b3661b

  • SHA1

    ae4869a28fafdeea55c1d819f976d9834f7a60ec

  • SHA256

    4e51bc16f5325f919b38637fd3d4a3e553bb3e85f301b2cea54692621547a46a

  • SHA512

    a97c37a51cf29e2423003e5f62031230bf1a613c93dd329af6f41630908aceb4cbfef011764404f2ecfb9331cd555275b52f47d024810f4c316545f8f8bfc90a

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e51bc16f5325f919b38637fd3d4a3e553bb3e85f301b2cea54692621547a46a.exe
    "C:\Users\Admin\AppData\Local\Temp\4e51bc16f5325f919b38637fd3d4a3e553bb3e85f301b2cea54692621547a46a.exe"
    1⤵
      PID:4964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4964-130-0x00000000008A0000-0x00000000009B3000-memory.dmp
      Filesize

      1.1MB