Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 21:24

General

  • Target

    ba98865ceee426cb2a9b645182588b53461ec905a64ed019ac2a4247078446a9.exe

  • Size

    891KB

  • MD5

    86f5912f3ceafc62ae7009c64a0ae7e7

  • SHA1

    0224e1c736092e5671c7d6ccf62bcb05e6ec1882

  • SHA256

    ba98865ceee426cb2a9b645182588b53461ec905a64ed019ac2a4247078446a9

  • SHA512

    cb3964762c1a3decbf6e649a8ce86527c3ebf33b458ba0c4b1fa2b42d8cc7395df1bc9424a496ea4d573d162ab8354457e52cdc591f93df36010d46809381942

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba98865ceee426cb2a9b645182588b53461ec905a64ed019ac2a4247078446a9.exe
    "C:\Users\Admin\AppData\Local\Temp\ba98865ceee426cb2a9b645182588b53461ec905a64ed019ac2a4247078446a9.exe"
    1⤵
      PID:2140

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads