Analysis

  • max time kernel
    129s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2023 19:34

General

  • Target

    0a6d3fdadbc648cd9d6b85683562c2a6dd90786211a03827d8500e0e2dfb52ec.exe

  • Size

    2.3MB

  • MD5

    f49596793b7cabbda91b81bb1bf64335

  • SHA1

    829a33029689e0cbec1250815546220c4f937d34

  • SHA256

    0a6d3fdadbc648cd9d6b85683562c2a6dd90786211a03827d8500e0e2dfb52ec

  • SHA512

    e9ac1d1b99ec830cf6d878c8325d00654ea7b2793d27f9a0a6921153550b686b3f339044969c961211350a99a6836f6055a395db79068bbeb1900e7f406fe760

  • SSDEEP

    49152:f8lomx07bXyQyUUkrBg665Z4fKjVnmKD4AfQKULQsMW6DvBDgq:fG0XXyQyUUkV7EZZnmKD4yPW6D5D

Score
1/10

Malware Config

Signatures

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6d3fdadbc648cd9d6b85683562c2a6dd90786211a03827d8500e0e2dfb52ec.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6d3fdadbc648cd9d6b85683562c2a6dd90786211a03827d8500e0e2dfb52ec.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1532-55-0x0000000000400000-0x00000000009EF000-memory.dmp
    Filesize

    5.9MB

  • memory/1532-57-0x0000000000400000-0x00000000009EF000-memory.dmp
    Filesize

    5.9MB

  • memory/1532-56-0x0000000000400000-0x00000000009EF000-memory.dmp
    Filesize

    5.9MB

  • memory/1532-58-0x0000000000400000-0x00000000009EF000-memory.dmp
    Filesize

    5.9MB

  • memory/1532-59-0x0000000000400000-0x00000000009EF000-memory.dmp
    Filesize

    5.9MB