Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2023 18:32

General

  • Target

    45b13626f07c038add71f31c6fa74b18f8fbfcf91a7c6a651716d6ae2ff1f856.exe

  • Size

    1.6MB

  • MD5

    000ecbfd4f3267b603e1031741e9af85

  • SHA1

    ef28fa06936cfae4d73150d20e4eae8796d1c9cb

  • SHA256

    45b13626f07c038add71f31c6fa74b18f8fbfcf91a7c6a651716d6ae2ff1f856

  • SHA512

    1e6feddcf2e846cf3d2facfe9c038f486ee7dd2fc2d33551424c545dad0b9983a7bfec2055a95dcb10ef66b3f925e4acbe6f924781a39c1387d4b5ddc7e2ee52

  • SSDEEP

    24576:xw23FkJQZs2eW2la+wfZjsm0Kq8Q0T/nRLJu2vjbGUs04uBkmPZYI1vBoAirfOzE:7iQC/pgsm0D52/pJuC0T1O16AiwW

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45b13626f07c038add71f31c6fa74b18f8fbfcf91a7c6a651716d6ae2ff1f856.exe
    "C:\Users\Admin\AppData\Local\Temp\45b13626f07c038add71f31c6fa74b18f8fbfcf91a7c6a651716d6ae2ff1f856.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-54-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
    Filesize

    8KB

  • memory/1176-55-0x0000000000400000-0x0000000000916000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-56-0x0000000000400000-0x0000000000916000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-57-0x0000000000400000-0x0000000000916000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-58-0x0000000000400000-0x0000000000916000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-59-0x0000000000400000-0x0000000000916000-memory.dmp
    Filesize

    5.1MB