Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:29

General

  • Target

    c099c2f59c35355125795588ca5a9cee4b3faa21545d4e9c95813b6d03fa0d44.exe

  • Size

    1.6MB

  • MD5

    59bc95b1e3fa5e6d05cf8ceb8332b672

  • SHA1

    6ac0022641e4588644ebaed2d89afae41ed96102

  • SHA256

    c099c2f59c35355125795588ca5a9cee4b3faa21545d4e9c95813b6d03fa0d44

  • SHA512

    d6a159c09982459545081cdbabb4f46b08bbfa79f356a392314eb36ffe5703606a512addc1043d3960241b1ad1071ee23fe3fdeeffb798bd0bdf2b5a4ab07f25

Score
1/10

Malware Config

Signatures

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c099c2f59c35355125795588ca5a9cee4b3faa21545d4e9c95813b6d03fa0d44.exe
    "C:\Users\Admin\AppData\Local\Temp\c099c2f59c35355125795588ca5a9cee4b3faa21545d4e9c95813b6d03fa0d44.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB