Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    d623c0b8d9d662362b6347c6862217221e660082ef0a9bff77a83a6efffda4cf.bat

  • Size

    35B

  • MD5

    e45f6a0d55d7fa893be7ec033793ba6b

  • SHA1

    6905c4a234f4e6e9fcfd222a0d932e827b86d833

  • SHA256

    d623c0b8d9d662362b6347c6862217221e660082ef0a9bff77a83a6efffda4cf

  • SHA512

    773730f1b0284d102060f20ac8f6b636fde2036b30ede41b5472754824a87c79c3995de5b7766b0802efb5698961ee82a4e862cb2a474d090b7f9c29e79b396a

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\d623c0b8d9d662362b6347c6862217221e660082ef0a9bff77a83a6efffda4cf.bat"
    1⤵
      PID:3056

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads