Analysis

  • max time kernel
    23s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 22:27

General

  • Target

    58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066.exe

  • Size

    726.3MB

  • MD5

    6b35f9b0924ad5d06b67ae796866f4a4

  • SHA1

    cf7cce459735708e09774f1c1cf0453bb8819050

  • SHA256

    58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066

  • SHA512

    3dd02c01e413a71fdb5ba11a6c6de040ede2e752ca7c200e525ee1bb344104f1746039463762c8ff0e0f7225ec61dc1f4c21b60b03372aaca65cfdf0975ff42a

  • SSDEEP

    196608:vggQ0My1ifzmsCWZ1iQCzJw5POLQNocTRlz5:HF1GzDD1C1nENo+Rlz5

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066.exe
    "C:\Users\Admin\AppData\Local\Temp\58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2036-55-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2036-56-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2036-57-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2036-58-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2036-59-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2036-60-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2036-61-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2036-62-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2036-64-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2036-65-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2036-67-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2036-68-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2036-70-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2036-71-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2036-73-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2036-74-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2036-75-0x0000000000400000-0x0000000000DE8000-memory.dmp
    Filesize

    9.9MB