Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 06:29

General

  • Target

    19601_88745970_e678899d7ea9702184167b56655f91a69f8a0bdc9df65612762252c053c2cd7c_hfs.exe

  • Size

    2.1MB

  • MD5

    9e8557e98ed1269372ff0ace91d63477

  • SHA1

    d0c4192b65e36553f6fd2b83f3123f6ae8380dac

  • SHA256

    e678899d7ea9702184167b56655f91a69f8a0bdc9df65612762252c053c2cd7c

  • SHA512

    c1a338c0414ac68d7ce24df06f3b665a56feae15063332324fea3250f1e77c19209ea3d89fe3a06d48974cce70bd9c65d59b7e2fbaf27c3f01ac2e898057e9ec

  • SSDEEP

    49152:UR0LvNmmh9otEKMx9XSNVBOw+V4UvEbAThhiqvyo98ZcW7SZ:UR0xmmh9GEKgpSNVBr72QN

Score
1/10

Malware Config

Signatures

  • Modifies registry class 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19601_88745970_e678899d7ea9702184167b56655f91a69f8a0bdc9df65612762252c053c2cd7c_hfs.exe
    "C:\Users\Admin\AppData\Local\Temp\19601_88745970_e678899d7ea9702184167b56655f91a69f8a0bdc9df65612762252c053c2cd7c_hfs.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4992-0-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/4992-1-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-5-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-6-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-7-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-8-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/4992-9-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-10-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-11-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-12-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-13-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-14-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-15-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-20-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-21-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-22-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-23-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-24-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-25-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB

  • memory/4992-26-0x0000000000400000-0x0000000000625000-memory.dmp
    Filesize

    2.1MB