Analysis

  • max time kernel
    42s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 20:20

General

  • Target

    9fc21729db7dd8e5853e1f5dd22b0030b719f14fed15c7774ad725c5a38fb32c.exe

  • Size

    540KB

  • MD5

    76d0f963836c3470ab54c153d33b304c

  • SHA1

    c54fef3d8d4606ba7a1a2a3674424b5312a93347

  • SHA256

    9fc21729db7dd8e5853e1f5dd22b0030b719f14fed15c7774ad725c5a38fb32c

  • SHA512

    8ac0aee88e95e39636e3a79bd16d366fc395d818c3fff4143fb51cf9f4497dc3011e13ba56c534c8dc57ef2c4de90ed4ac0b32ca98c75181df6f4a9ad64dc685

  • SSDEEP

    6144:Pq2ZDGGNrlIAJFpY4FAhI6u+IjS9Br4ZvHFO85eywacmMVIinYjS0QBDgS3Hhlh2:7NrGYpY4cI6unusVj58a7SIinASpE

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fc21729db7dd8e5853e1f5dd22b0030b719f14fed15c7774ad725c5a38fb32c.exe
    "C:\Users\Admin\AppData\Local\Temp\9fc21729db7dd8e5853e1f5dd22b0030b719f14fed15c7774ad725c5a38fb32c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-54-0x00000000001B0000-0x00000000001C0000-memory.dmp
    Filesize

    64KB

  • memory/1196-55-0x00000000001C0000-0x00000000001D0000-memory.dmp
    Filesize

    64KB

  • memory/1196-56-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1196-57-0x0000000000260000-0x0000000000270000-memory.dmp
    Filesize

    64KB

  • memory/1196-58-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/1196-59-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/1196-61-0x0000000000420000-0x0000000000430000-memory.dmp
    Filesize

    64KB

  • memory/1196-62-0x0000000000430000-0x0000000000440000-memory.dmp
    Filesize

    64KB

  • memory/1196-60-0x0000000000410000-0x0000000000420000-memory.dmp
    Filesize

    64KB

  • memory/1196-63-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB