Analysis

  • max time kernel
    160s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 01:14

General

  • Target

    96e93db36d900f9d8e581bc21e0ee1e3a6bd984f6764256059287eb3c67a99cf.exe

  • Size

    184KB

  • MD5

    b69799c4c734f41a3d20c0d687ff7900

  • SHA1

    214e9aff5038fa0459949bc0dd4bd6a0843af2cc

  • SHA256

    96e93db36d900f9d8e581bc21e0ee1e3a6bd984f6764256059287eb3c67a99cf

  • SHA512

    82601bfd21a6eea2ca360e2f234aff6555df18f40d1e52d569846beac4f9d018a2256e3c8c433f8555e888a67d9759c1ae6161638cf2e30f278b211a8bdaff2b

  • SSDEEP

    3072:RHUTmlhcuRAb70OXDcfRlnAXchbK577Y/R60aT5ySyi3CI:RHUToI70OT0RlnAMM5gNa97ym7

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96e93db36d900f9d8e581bc21e0ee1e3a6bd984f6764256059287eb3c67a99cf.exe
    "C:\Users\Admin\AppData\Local\Temp\96e93db36d900f9d8e581bc21e0ee1e3a6bd984f6764256059287eb3c67a99cf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    PID:1752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads