Analysis

  • max time kernel
    37s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:47

General

  • Target

    f0fe1973b02b65c8f7db3f8d365c5fe260413006f79c337a9e19e08bc60b97fc.exe

  • Size

    634KB

  • MD5

    53013ccc854ae9811242aeb9e8021f90

  • SHA1

    dd895e294808781f02c144822ff552b91e1280a6

  • SHA256

    f0fe1973b02b65c8f7db3f8d365c5fe260413006f79c337a9e19e08bc60b97fc

  • SHA512

    f6703a5e094d50c9158a6925409f073a20ef9ea6034a84f57add5d8b535d16bbb832acb58f1b8137e93f101c31d50902fd0b74cbd7826466c30991ab9da74377

  • SSDEEP

    12288:aYJzx7YJzxEYJzxnYJzxolYJ0iAor6e0ti1JHuZo:5JKJVJCJNJ0iAorwt/C

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0fe1973b02b65c8f7db3f8d365c5fe260413006f79c337a9e19e08bc60b97fc.exe
    "C:\Users\Admin\AppData\Local\Temp\f0fe1973b02b65c8f7db3f8d365c5fe260413006f79c337a9e19e08bc60b97fc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB

  • memory/1348-55-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1348-56-0x0000000000230000-0x000000000024E000-memory.dmp
    Filesize

    120KB