Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-11-2021 19:52

General

  • Target

    F67B36064A29DEC2119E0C9A2A47CAAEA708FF7E09327F49D3CBB1E3F8D446D0.exe

  • Size

    253.9MB

  • MD5

    1bfe09512d5b8db893ba1f4da72adc9c

  • SHA1

    3845b91baca598dff196213aa4bfcc5b44f5dccc

  • SHA256

    f67b36064a29dec2119e0c9a2a47caaea708ff7e09327f49d3cbb1e3f8d446d0

  • SHA512

    14533d2ea15553700689ee98a097ca4c6cfc0720ce71227015a28edacf41737313450fb1e4c2fdbc0548366753ee77e32a0551afa994a1aed2757258813920c0

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F67B36064A29DEC2119E0C9A2A47CAAEA708FF7E09327F49D3CBB1E3F8D446D0.exe
    "C:\Users\Admin\AppData\Local\Temp\F67B36064A29DEC2119E0C9A2A47CAAEA708FF7E09327F49D3CBB1E3F8D446D0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-55-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
    Filesize

    8KB