Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2023 08:45

General

  • Target

    b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e.exe

  • Size

    181KB

  • MD5

    06efee70a18a162205ebff5cdf1883b4

  • SHA1

    f493f3fec07a21d38d5041828d08df5e1ce371cf

  • SHA256

    b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e

  • SHA512

    593d6b397f54e39e568e13e14c21163a924b4c2e12b9cb7351b3530a8d2673c5c23ccda05a3d78504641e316357f223af9e73e0dc4a39efea943240f2e0d6cab

  • SSDEEP

    3072:AKMEfcKBB2vIN34+UZuEquJ838xMxgl+9CGi5WW/fLAO:vcoB4jZ5quJ839xcefWbA

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e.exe
    "C:\Users\Admin\AppData\Local\Temp\b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-132-0x0000000001900000-0x0000000001C4A000-memory.dmp
    Filesize

    3.3MB