Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2024 00:14

General

  • Target

    2023-FILES-MY1040-w2-IRS-letter-1099r_PDF.jar

  • Size

    761KB

  • MD5

    22e4d501be6ca69e29bc2a21782bd9e1

  • SHA1

    93bd6f32a6afec897679ec96feb72627ea79d6ef

  • SHA256

    1b7560d64e9fc2a468cc3e251669dd05df851f6432b8f3c373f06bd6aaf82d31

  • SHA512

    f4b836bc1aaaece82e2ef590bb214227c23578d57f8e4caf6778f269b85b4337dda99a8f43cb5d286b44528c8d7ac25e6d42a899a98dcdc6047aeb59fdea3c83

  • SSDEEP

    12288:XClCM+jp72GYshJCa65jUXBosjWhMMJWX7AfoJLTpbyjkGZnCgAJt5JEXOG4Ir:XClCRMGhz6JOi4XMwXWoJHUYYnCgAJru

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\2023-FILES-MY1040-w2-IRS-letter-1099r_PDF.jar
    1⤵
      PID:2900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2900-9-0x0000000002130000-0x0000000005130000-memory.dmp
      Filesize

      48.0MB

    • memory/2900-11-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB