Analysis

  • max time kernel
    128s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 01:58

General

  • Target

    c4fb6a54f9d13d0b7d68c344642587d2.exe

  • Size

    185KB

  • MD5

    c4fb6a54f9d13d0b7d68c344642587d2

  • SHA1

    5d5f8a45e56add2a6ff277f8d5fa06a29ada957a

  • SHA256

    31bca1958a79f4759d45877792d31ce6489a9b12abfd306218cab030f8f86e0b

  • SHA512

    7db73aa24b61d85022c23a924025acd2e2e98d03b00eada01140152ee6acd82754e0a1ed2745c11234679d1b61343e1fa854a06af3841524ab7b797ca9f271ed

  • SSDEEP

    3072:I3k9Eu2PDPlFm3TiZHhJmoapMZRrr9d+/eqeibwnFUMGBY8:zkQTeHlaGZRX9K4XeY8

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4fb6a54f9d13d0b7d68c344642587d2.exe
    "C:\Users\Admin\AppData\Local\Temp\c4fb6a54f9d13d0b7d68c344642587d2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4808-133-0x0000000000B60000-0x0000000000EAA000-memory.dmp
    Filesize

    3.3MB