Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 20:08

General

  • Target

    8bf0d45b09380ba6cb45ee133c2affbc8d3375fef3cc5f07a2f9938bbdfb1ed8.exe

  • Size

    584KB

  • MD5

    88bed23353ad066b291a88bfb148de4d

  • SHA1

    cfd581355df8cd3bba38078d8c74701c408efa61

  • SHA256

    8bf0d45b09380ba6cb45ee133c2affbc8d3375fef3cc5f07a2f9938bbdfb1ed8

  • SHA512

    e6f3b1ee76571962656ffa3421d973b09b30e49a5072f1228c007a6f3a5ed101c0495f419e7dcd7206d712a3a33a39593794997a2cf01378d0634705295f5ecc

  • SSDEEP

    6144:L6L8N6uMOEzfXKx6gTVfXbJ3HfP20TGtdXunQJqTYn9tUhgzHK4PN8AbCszeT:eL8N6uMOEzv8V/bJ5G/uXYn/zq4VNWR

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bf0d45b09380ba6cb45ee133c2affbc8d3375fef3cc5f07a2f9938bbdfb1ed8.exe
    "C:\Users\Admin\AppData\Local\Temp\8bf0d45b09380ba6cb45ee133c2affbc8d3375fef3cc5f07a2f9938bbdfb1ed8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-54-0x0000000000250000-0x0000000000283000-memory.dmp
    Filesize

    204KB