Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2023 20:06

General

  • Target

    77ccb25564874c6efea1177bf34d42e5d92159d603f6d9977b3c1cceed077686.exe

  • Size

    389KB

  • MD5

    2cad2bdfd7069fa77b054a2867aaebce

  • SHA1

    ef73151bc07b7f77d94bde76ff90cf24de376323

  • SHA256

    77ccb25564874c6efea1177bf34d42e5d92159d603f6d9977b3c1cceed077686

  • SHA512

    0796e03b826ccd33a079f07de670f8b0efdbfb2a41f63626c57daf6a9428e5c88005440a3034a8988f092109d75cd52717fd775b1c8661390d0f5b1bc07fe8d3

  • SSDEEP

    12288:Fv3F062pakr3VCkpN5z7sbszdd4XXv4JGuFoVO/Ic:Ze8SH5vQsg/4JiVO/Ic

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77ccb25564874c6efea1177bf34d42e5d92159d603f6d9977b3c1cceed077686.exe
    "C:\Users\Admin\AppData\Local\Temp\77ccb25564874c6efea1177bf34d42e5d92159d603f6d9977b3c1cceed077686.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1700-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1700-55-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-56-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-57-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-58-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-59-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB