Analysis

  • max time kernel
    12s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    338346e3db3ee8be00512769433ca3cf69e1be20c1a33c2a150d210efc02ec26.exe

  • Size

    3.0MB

  • MD5

    65691a4d404c49f0828ab1bf47f5dca0

  • SHA1

    456a66296184276dac95574895e709982edd10c3

  • SHA256

    338346e3db3ee8be00512769433ca3cf69e1be20c1a33c2a150d210efc02ec26

  • SHA512

    34e0f1c6a34183670cca7361cd17d9c840873ed8ad41753c8c1ceba48ff79e24d010c59926315e45e35aebfb483d622fde9a71dfbc02a54a3a59858073869e22

  • SSDEEP

    49152:jp4FundcyMngPpkn14O6GsOaSCnlool78LTHA5sxpOOvZn871yUv6p8YCM3Il+So:jp4Enyny6nfslB78LkKpOOB+kJN14lVo

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\338346e3db3ee8be00512769433ca3cf69e1be20c1a33c2a150d210efc02ec26.exe
    "C:\Users\Admin\AppData\Local\Temp\338346e3db3ee8be00512769433ca3cf69e1be20c1a33c2a150d210efc02ec26.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1228

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1228-55-0x0000000000400000-0x000000000080E000-memory.dmp
    Filesize

    4.1MB

  • memory/1228-56-0x0000000000400000-0x000000000080E000-memory.dmp
    Filesize

    4.1MB