Analysis

  • max time kernel
    3s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 15:55

General

  • Target

    af300f7416cec20a6de2129f132de30826b546b19a69231fcc94ee716f55908c.exe

  • Size

    363KB

  • MD5

    6868581b7a7f2803a837171254fe6331

  • SHA1

    80e54e9ae298e949e49e06d927a9a5b31b5db21c

  • SHA256

    af300f7416cec20a6de2129f132de30826b546b19a69231fcc94ee716f55908c

  • SHA512

    78cb03d3409db160f0cf69b951c4352a83227a1205f5a7db7aeacf820b06302d80b06fdc643b615bad3fe56b59224370c05c41f1ab9e753d1a39463ca6f8cead

  • SSDEEP

    6144:mmluhyzPvCVoxWCmzUiQbbHhDPx3IfTYjDQ8g5J/ZAv5lFd+V5WnbFwPYzaYd+J:mwWyztxWdzjQbzhV3pjcpJ/2xMYwPY21

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af300f7416cec20a6de2129f132de30826b546b19a69231fcc94ee716f55908c.exe
    "C:\Users\Admin\AppData\Local\Temp\af300f7416cec20a6de2129f132de30826b546b19a69231fcc94ee716f55908c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads