Analysis

  • max time kernel
    33s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2023 00:14

General

  • Target

    Zoom_cm_f4orv8vx5iZ9vvrZo4_mwjAAlbNObHtBeO5bZoU7ED8ncfkDLo5AVum3@YNZhzYMQBFtczrOb_k72f940736bbaae11_.exe

  • Size

    133KB

  • MD5

    d4a6db13e0df8ed0a9507f29b6ba12e9

  • SHA1

    488293f2fe421878226c3c9bd969b89cc089e0ec

  • SHA256

    fa90e007bc8534b1f355c464dd379970ab4693858a83c58a1f71b8e6f05aa2be

  • SHA512

    b57d6f4832928bab83ff0060f18f506c9f62b6c15655676f38621ea169883fa5c4e906222ae924474fcbb4c26a42e621889d1e965be7b62c1cd96c81faa5695f

  • SSDEEP

    3072:0GzwOVKlM0BAMQtZ70Ie3lHVKN6UUFWtgxdWtQxz:0IwOKM0BAMeMlr5E6EA

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Zoom_cm_f4orv8vx5iZ9vvrZo4_mwjAAlbNObHtBeO5bZoU7ED8ncfkDLo5AVum3@YNZhzYMQBFtczrOb_k72f940736bbaae11_.exe
    "C:\Users\Admin\AppData\Local\Temp\Zoom_cm_f4orv8vx5iZ9vvrZo4_mwjAAlbNObHtBeO5bZoU7ED8ncfkDLo5AVum3@YNZhzYMQBFtczrOb_k72f940736bbaae11_.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\Zoom_cm_f4orv8vx5iZ9vvrZo4_mwjAAlbNObHtBeO5bZoU7ED8ncfkDLo5AVum3@YNZhzYMQBFtczrOb_k72f940736bbaae11_.exe
      "C:\Users\Admin\AppData\Local\Temp\Zoom_cm_f4orv8vx5iZ9vvrZo4_mwjAAlbNObHtBeO5bZoU7ED8ncfkDLo5AVum3@YNZhzYMQBFtczrOb_k72f940736bbaae11_.exe" /normal.priviledge
      2⤵
        PID:2764

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads