Resubmissions

21-01-2024 14:52

240121-r8syqaeac7 10

21-01-2024 14:51

240121-r8k8waeac5 10

01-01-2024 13:55

240101-q776kscacp 10

Analysis

  • max time kernel
    159s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 13:55

General

  • Target

    abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe

  • Size

    352KB

  • MD5

    04f36999713a138ebde1adbdd7aa01f6

  • SHA1

    a3c66353d9ea491f96dc63f0e9d8cb0878e1123d

  • SHA256

    abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1

  • SHA512

    484ea18d1ed358156058d185b46a9e0caf4a44a710e638a75109996e1a974b935b3f3a0fdf5c04d2c64ec1d7e2f8fac28e2a0cf09461bc881e21f9b19c329fa6

  • SSDEEP

    768:GoXcYoibzZl5KMIjz9ofRouZ1OTgggggggggggggggggggggggggggggggggggg3:G4Tb55oua8byL76qXXZ5oulx3yzFH+

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe
    "C:\Users\Admin\AppData\Local\Temp\abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe"
    1⤵
      PID:5060

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5060-0-0x0000000000DD0000-0x0000000000E2E000-memory.dmp
      Filesize

      376KB

    • memory/5060-1-0x00007FFB69170000-0x00007FFB69C31000-memory.dmp
      Filesize

      10.8MB

    • memory/5060-2-0x000000001BB20000-0x000000001BB30000-memory.dmp
      Filesize

      64KB

    • memory/5060-3-0x00007FFB69170000-0x00007FFB69C31000-memory.dmp
      Filesize

      10.8MB

    • memory/5060-4-0x000000001BB20000-0x000000001BB30000-memory.dmp
      Filesize

      64KB

    • memory/5060-5-0x000000001BB20000-0x000000001BB30000-memory.dmp
      Filesize

      64KB

    • memory/5060-6-0x000000001BB20000-0x000000001BB30000-memory.dmp
      Filesize

      64KB