Analysis

  • max time kernel
    317s
  • max time network
    324s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-07-2024 18:10

General

  • Target

    fd57c141a84d273d30e3ee53bedbabd210bd8a5484fe0f22ec7f841a7482c16d.exe

  • Size

    573KB

  • MD5

    93908b9cf486d6f46ad8cb47068f4b7e

  • SHA1

    f9916ec9fbeb611fc69716147f463998b9b7da1d

  • SHA256

    fd57c141a84d273d30e3ee53bedbabd210bd8a5484fe0f22ec7f841a7482c16d

  • SHA512

    914a9fbff70549266a84ccd65aaa18e21ae8d5d2cb9072074a98a05e6a15c331376798888833539031ff97b751b44ad38367288530e62f8e499d31536ed6cbb4

  • SSDEEP

    12288:D5ntsDk51T1v2AqWsmCsWZC6cm3mS5Osw4KT5uImXzsMAi8Wh5Qm6f:dntso1T1v2AVZXWZZqRzUDI

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd57c141a84d273d30e3ee53bedbabd210bd8a5484fe0f22ec7f841a7482c16d.exe
    "C:\Users\Admin\AppData\Local\Temp\fd57c141a84d273d30e3ee53bedbabd210bd8a5484fe0f22ec7f841a7482c16d.exe"
    1⤵
      PID:4472
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1832

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads