Analysis

  • max time kernel
    183s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 10:29

General

  • Target

    0eb4d9c7cd03194dbf3a720ff95f5ca37701ea0e5b883eaf1c1aa4a4b5ccd57b.exe

  • Size

    796KB

  • MD5

    33d718ac5be926a35cb3e071714f6ae5

  • SHA1

    8c1f0ef438faadf7ae18bd5f3687bfd82373a37a

  • SHA256

    0eb4d9c7cd03194dbf3a720ff95f5ca37701ea0e5b883eaf1c1aa4a4b5ccd57b

  • SHA512

    8da87b4652bf6bcff41da4080f9b1dd0df23830a3b278257a870ecfde2915b5e384a7e07da3de323cfae490b92fcc3633c26cdd34dff6d022b8cfcf6a1183415

  • SSDEEP

    12288:8iCpVtxXhYqyZeM3y5x1Y92J1LhlHXRaml7luo+UdBP+z07hRLhWRQgYBY+c8iga:lCVxQt3sx2AJZhTamvdmz6cagYB9xix

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eb4d9c7cd03194dbf3a720ff95f5ca37701ea0e5b883eaf1c1aa4a4b5ccd57b.exe
    "C:\Users\Admin\AppData\Local\Temp\0eb4d9c7cd03194dbf3a720ff95f5ca37701ea0e5b883eaf1c1aa4a4b5ccd57b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-54-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/1116-55-0x0000000000400000-0x0000000000583000-memory.dmp
    Filesize

    1.5MB