Analysis

  • max time kernel
    141s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 18:45

General

  • Target

    bb948ea7d778f68b7ff3b45f065c57e04542458066cc2689ea84af4a743737a2.exe

  • Size

    5.2MB

  • MD5

    16b5bd2e00f7a54d4a944644344e71e3

  • SHA1

    37f1fd61cbbfcee1a7d1535b16d92e7a4dc35f79

  • SHA256

    bb948ea7d778f68b7ff3b45f065c57e04542458066cc2689ea84af4a743737a2

  • SHA512

    22f12383476a4f701af05122cd7892398525cf43e9cb059cdddf9bdfe79d90510a2164a2a43099058d7fdf6c3aa5f963fd0d1a19308bb4d1a1dc6626dbc997c1

  • SSDEEP

    49152:pzFnJmue2EBTx7JrZjTBkFb1jtT9rbFQ5n8BrDLbzpToTRhGJRh5fZZsvRabieba:pzLiGeRu8STvv+lKwOKqk/SACMxn

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb948ea7d778f68b7ff3b45f065c57e04542458066cc2689ea84af4a743737a2.exe
    "C:\Users\Admin\AppData\Local\Temp\bb948ea7d778f68b7ff3b45f065c57e04542458066cc2689ea84af4a743737a2.exe"
    1⤵
      PID:1872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1872-0-0x00007FF8BCD33000-0x00007FF8BCD35000-memory.dmp
      Filesize

      8KB

    • memory/1872-1-0x0000014CCB8B0000-0x0000014CCBDF4000-memory.dmp
      Filesize

      5.3MB

    • memory/1872-2-0x00007FF8BCD30000-0x00007FF8BD7F1000-memory.dmp
      Filesize

      10.8MB

    • memory/1872-3-0x00007FF8BCD30000-0x00007FF8BD7F1000-memory.dmp
      Filesize

      10.8MB

    • memory/1872-4-0x00007FF8BCD30000-0x00007FF8BD7F1000-memory.dmp
      Filesize

      10.8MB

    • memory/1872-5-0x00007FF8BCD30000-0x00007FF8BD7F1000-memory.dmp
      Filesize

      10.8MB

    • memory/1872-6-0x0000014CE6430000-0x0000014CE65D9000-memory.dmp
      Filesize

      1.7MB

    • memory/1872-8-0x00007FF8BCD33000-0x00007FF8BCD35000-memory.dmp
      Filesize

      8KB

    • memory/1872-10-0x00007FF8BCD30000-0x00007FF8BD7F1000-memory.dmp
      Filesize

      10.8MB