Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 06:20

General

  • Target

    0d7b87b394b0620f352a3dd9391b202ff85c2659a007b74caf11799fc51e1e09.exe

  • Size

    573KB

  • MD5

    4d73427dc0b9f3dc4b846ace0ddc2deb

  • SHA1

    43b8ffa09826c21676d759c0f3dc2088c4df4efe

  • SHA256

    0d7b87b394b0620f352a3dd9391b202ff85c2659a007b74caf11799fc51e1e09

  • SHA512

    b66b5b2beeec4174ff9f644b105c10e757e18211a55b7c5b5d9ed9745c0cdc191f7c427d00518cab63427d92d9122922de92db3d448a6ef347f5c5e778d5067f

  • SSDEEP

    12288:GGbKDjKEJZALcCAgqW++rNWq3nmK6JqpJjAsE:G1K8Z4cCPqW+kAqrjjjAx

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d7b87b394b0620f352a3dd9391b202ff85c2659a007b74caf11799fc51e1e09.exe
    "C:\Users\Admin\AppData\Local\Temp\0d7b87b394b0620f352a3dd9391b202ff85c2659a007b74caf11799fc51e1e09.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-0-0x0000000003060000-0x00000000030B3000-memory.dmp
    Filesize

    332KB

  • memory/2440-3-0x0000000003060000-0x00000000030B3000-memory.dmp
    Filesize

    332KB