Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:57

General

  • Target

    750731ebf08f3d88434456b967dc1e11.lnk

  • Size

    821B

  • MD5

    750731ebf08f3d88434456b967dc1e11

  • SHA1

    ca21a08ff5b3dcb9d58eb1caa4d9a7cccb8ff932

  • SHA256

    73175ce092ff81e09e4c024aa19f8d0bc507779db6fc7ee87662d6b47fb03725

  • SHA512

    5ab943adae8f89cb1312a80902af54aec9a6d07856740fc29c25b2094621b27c9eb8d9936281e503f363ebc0d38e6d3d1da6bee2a259a4c3b4b96265afcb062b

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\750731ebf08f3d88434456b967dc1e11.lnk
    1⤵
      PID:2064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads