Analysis

  • max time kernel
    174s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    b3a49823349578b4f068cac8d663821ffc43f1424e627d4dd485443fc0ddf096.exe

  • Size

    84KB

  • MD5

    ae4c7980f19fac6afb3bb9324f00fcbf

  • SHA1

    f486875a43a55c979a5ce5ea0cc3e66783662e31

  • SHA256

    b3a49823349578b4f068cac8d663821ffc43f1424e627d4dd485443fc0ddf096

  • SHA512

    8ce0b7a257784007ae35f5928978d853e500a73e7ce2164f4ac7b5165767a38c5359222ca6a74eba7fe24c6281ab9aa13bf4583c7846ab915bc4b27c7735a2fb

  • SSDEEP

    1536:ZOkEUBrjOxGclxn66fuIam89ELh4LGSnwTaChGNSRAsaDUL+a7D:4fUBOxGwDurmQShO5wT9hGNSSss4+a7

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3a49823349578b4f068cac8d663821ffc43f1424e627d4dd485443fc0ddf096.exe
    "C:\Users\Admin\AppData\Local\Temp\b3a49823349578b4f068cac8d663821ffc43f1424e627d4dd485443fc0ddf096.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/1664-55-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1664-56-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/1664-57-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1664-58-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB