Analysis

  • max time kernel
    140s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 14:49

General

  • Target

    829bbad24fbe1867ab8907dbbae71ff8002967d74b278a735f2d8dcf27d0dee2.exe

  • Size

    1.3MB

  • MD5

    9e2aa68257a2f38800a3377d687b7362

  • SHA1

    484da60fb8b13291e74d711dc4db8cd0a1c4a240

  • SHA256

    829bbad24fbe1867ab8907dbbae71ff8002967d74b278a735f2d8dcf27d0dee2

  • SHA512

    b0f7df85adb956a414d335bec8914ed28cb68e5bf0ff7dbf39f6dd53f9ccae1006b7b7d28baaa345cdaabdd99afcb6180dd6771e9c0263375c18260070539564

  • SSDEEP

    24576:4106qZfmpVHSFhc+t74kn7eNL/Q4c47X87kQ9DjzKC7o9SKcq9Facki:TZfYpSFhD7r6NLd/7X8oaP14Fac

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\829bbad24fbe1867ab8907dbbae71ff8002967d74b278a735f2d8dcf27d0dee2.exe
    "C:\Users\Admin\AppData\Local\Temp\829bbad24fbe1867ab8907dbbae71ff8002967d74b278a735f2d8dcf27d0dee2.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Update.ini
    Filesize

    449B

    MD5

    c796c049ba91e670a826892b020fc8f8

    SHA1

    2d65480bf73b5515f2d90612aee11368523264f1

    SHA256

    9ba085bd077a74e7668b2a4162915212953ccf811231c90ca6fbb95621ff93f8

    SHA512

    591129fa44f999d53157f5b042a9304dc279add693b300d97ecdaacc2e8a5526fcb9ba8407351e25b191424b60bd12e1ea4bc64b8d4baaf8f21cabcfda8fe262

  • memory/924-86-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/924-60-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/924-101-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/924-102-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB