Analysis

  • max time kernel
    7s
  • max time network
    3s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    11-10-2021 13:30

General

  • Target

    C/ProgramData/Sentinel/AFUCache/7aaca1bea26981caab1eac37e8964f153afb85e837f588c3e01a92ca24f71fad.exe

  • Size

    2.5MB

  • MD5

    c741b0263bc2fc2145d5a7b704c36998

  • SHA1

    77e077a66dcf519432262af08678097204c5e1f1

  • SHA256

    7aaca1bea26981caab1eac37e8964f153afb85e837f588c3e01a92ca24f71fad

  • SHA512

    7c75a6f0fb3df73a78e811ffdfc7832b0f2810b8f2f28887a56e7745b55a713457ea941aeb0d9056908e76f06d75ec1f50943dd113985804ee107973634824bc

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\C\ProgramData\Sentinel\AFUCache\7aaca1bea26981caab1eac37e8964f153afb85e837f588c3e01a92ca24f71fad.exe
    "C:\Users\Admin\AppData\Local\Temp\C\ProgramData\Sentinel\AFUCache\7aaca1bea26981caab1eac37e8964f153afb85e837f588c3e01a92ca24f71fad.exe"
    1⤵
      PID:1540

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads