Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:52

General

  • Target

    75040f50dc5dcab5eed1db6dd943b98b.jpg

  • Size

    32KB

  • MD5

    75040f50dc5dcab5eed1db6dd943b98b

  • SHA1

    42c4a1b432214d1e0e4d6e4e9df1c7ecfe397c10

  • SHA256

    62d33b917e8e2898c39c6d1ea8d88deec95bff3497589133844788797ec86d8d

  • SHA512

    a353210bde5f669b666a6198bfe5f6c0ad19f997183e9bf7de9ba8b2998edf49ecfe2d0597bcc88700a825eabafd0073ba4134669c43497904652d40869a23ea

  • SSDEEP

    768:vz0RsI6v5rr50ymfpCbEBHZ+7BtvVTBCtw5PdQH+qW48PO6onazrc:r0Rsvl9mxCbEBM7rvZBCi5PdQH+qW48K

Score
10/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\75040f50dc5dcab5eed1db6dd943b98b.jpg
    1⤵
      PID:2612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads