Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2023 03:44

General

  • Target

    8f1d957803f3501d26f385df4f2f92408b9bd1cbf825ac7bce3584a495253486.exe

  • Size

    6.7MB

  • MD5

    65c6c55ff7a297cb8038ed701d6cdef1

  • SHA1

    70bc9fabbc72224d3ad5ad54211e2e6865aefc9c

  • SHA256

    8f1d957803f3501d26f385df4f2f92408b9bd1cbf825ac7bce3584a495253486

  • SHA512

    80521a7a5592d6bd52187af31c6a293802a7d654308ec0f3aab234e3e0df294b7439d510973bc8db5ea85bb1a80e5532fdbcf9f75e401935046441065ab1dac6

  • SSDEEP

    98304:2TOYcpeE6kT/hh5UhamPSzGOljFbY/qAt8Z06Sgn6W9BO+xmLaGDaQHmm/z:moehkKhhaz/lBbY/qAtifSZOt8aeb

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f1d957803f3501d26f385df4f2f92408b9bd1cbf825ac7bce3584a495253486.exe
    "C:\Users\Admin\AppData\Local\Temp\8f1d957803f3501d26f385df4f2f92408b9bd1cbf825ac7bce3584a495253486.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-55-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1268-54-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1268-56-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1268-57-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1268-58-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1268-59-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1268-61-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1268-62-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1268-64-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1268-65-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1268-67-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/1268-68-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/1268-70-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1268-71-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1268-73-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1268-72-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1268-74-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1268-75-0x00000000013E0000-0x0000000001F59000-memory.dmp
    Filesize

    11.5MB

  • memory/1268-78-0x0000000076EE0000-0x0000000076EF0000-memory.dmp
    Filesize

    64KB

  • memory/1268-79-0x0000000076EE0000-0x0000000076EF0000-memory.dmp
    Filesize

    64KB