Analysis

  • max time kernel
    113s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    93ad820ef0b346432cc3253548c5202ba12fb158fef214797b485ac8f4f677d3.exe

  • Size

    42KB

  • MD5

    5e3acc28341b40d5dc03df5edf27e570

  • SHA1

    6eaea7816e1da16d7c8db568e807eab5f45a5c04

  • SHA256

    93ad820ef0b346432cc3253548c5202ba12fb158fef214797b485ac8f4f677d3

  • SHA512

    578dd66fff2963aa420b84e43bde064db2b6aafa98a39b54e4ac5c2675bb84546a378846b6b0d0a2759def99208c7f0ea22bcd17691ef3d110e85894419f4a20

  • SSDEEP

    768:bt77heMWKLwqdXGglyEtdVg09trL/tOoyxcU0L+Kf2vLoF1kYCFx/qrEp:bfWgdVBXtOLIBf2v+Ar/qrEp

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ad820ef0b346432cc3253548c5202ba12fb158fef214797b485ac8f4f677d3.exe
    "C:\Users\Admin\AppData\Local\Temp\93ad820ef0b346432cc3253548c5202ba12fb158fef214797b485ac8f4f677d3.exe"
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4612-132-0x0000000001000000-0x000000000100F000-memory.dmp
      Filesize

      60KB

    • memory/4612-133-0x0000000001000000-0x000000000100F000-memory.dmp
      Filesize

      60KB