Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:48

General

  • Target

    fae90e68aa3bff1b6cb53393ee0fe4668c054d923bab81370d6ace39c6a750a7.exe

  • Size

    316KB

  • MD5

    4d440819084c29572acffe74f72eebb2

  • SHA1

    ccb4cadfb5dbd5bed5907e3633b2d6059fb7f77e

  • SHA256

    fae90e68aa3bff1b6cb53393ee0fe4668c054d923bab81370d6ace39c6a750a7

  • SHA512

    610e976bd07d16e63b71a5288a923670450ca076f3b7804d3184b000963aa6b34630f58addcd215dd0d5235bd9d2368912f19c0c04d4d92a0993356f20d5e56e

  • SSDEEP

    6144:e1Y2nAi8MTLCjrIWGBx0w3dQUZc7ZevJ38eYnDzubnrtxw/:12nNvTQrILx+7LesD6fnw/

Score
1/10

Malware Config

Signatures

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fae90e68aa3bff1b6cb53393ee0fe4668c054d923bab81370d6ace39c6a750a7.exe
    "C:\Users\Admin\AppData\Local\Temp\fae90e68aa3bff1b6cb53393ee0fe4668c054d923bab81370d6ace39c6a750a7.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/2044-55-0x0000000000400000-0x000000000055B000-memory.dmp
    Filesize

    1.4MB

  • memory/2044-56-0x0000000000400000-0x000000000055B000-memory.dmp
    Filesize

    1.4MB

  • memory/2044-57-0x0000000000400000-0x000000000055B000-memory.dmp
    Filesize

    1.4MB