Analysis

  • max time kernel
    38s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:55

General

  • Target

    872d475afa9a07bcafb8b3b43364421147c237979269ea9e2d1450e19aa7dc23.exe

  • Size

    60KB

  • MD5

    1ede6e10118d69e633a51ca45545f3c2

  • SHA1

    cb75f9b367f6160e3ff9bdb84f0a230ec001f16d

  • SHA256

    872d475afa9a07bcafb8b3b43364421147c237979269ea9e2d1450e19aa7dc23

  • SHA512

    32cf67ba43e2b4023605553e89a42a28de7e36104c74c86081971980711bcb7bab7a1bb48070a94b9900f6ecba3268bae9e682ee68e46e1b03dae445ee312a66

  • SSDEEP

    768:cY9qM5q98JyxIO8LegCh81GdAksksYPkXCodvNw30ANMBZou:C6OprskkkkyKF8/GBGu

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\872d475afa9a07bcafb8b3b43364421147c237979269ea9e2d1450e19aa7dc23.exe
    "C:\Users\Admin\AppData\Local\Temp\872d475afa9a07bcafb8b3b43364421147c237979269ea9e2d1450e19aa7dc23.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads