Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2023 19:47

General

  • Target

    f2b24aa6d1a698effd1a559a758824b491c71ed4f124f5d563f24fcc859d64ca.exe

  • Size

    313KB

  • MD5

    5537ad4c3b8c790f23ba0505c13ac759

  • SHA1

    783b384b1ef1e3694ec378aa286e9c29f4178ade

  • SHA256

    f2b24aa6d1a698effd1a559a758824b491c71ed4f124f5d563f24fcc859d64ca

  • SHA512

    f6c753c993587b4fdfa2b1dfe64a0bca1bd3e8eae738c15db1de17784dec2f27e2d8d8ccddc65f3dbc509346c6a619584753b9e0abce291f91d5a205c1f03675

  • SSDEEP

    6144:8b0Jq85DoHpNVqEZssk7wffb4WC0Bu7K7Uv33oB:8xODoj4j7bcivve

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2b24aa6d1a698effd1a559a758824b491c71ed4f124f5d563f24fcc859d64ca.exe
    "C:\Users\Admin\AppData\Local\Temp\f2b24aa6d1a698effd1a559a758824b491c71ed4f124f5d563f24fcc859d64ca.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-54-0x0000000000400000-0x000000000133C000-memory.dmp
    Filesize

    15.2MB

  • memory/1712-55-0x0000000000400000-0x000000000133C000-memory.dmp
    Filesize

    15.2MB

  • memory/1712-56-0x0000000000400000-0x000000000133C000-memory.dmp
    Filesize

    15.2MB

  • memory/1712-57-0x0000000000400000-0x000000000133C000-memory.dmp
    Filesize

    15.2MB

  • memory/1712-61-0x0000000000400000-0x000000000133C000-memory.dmp
    Filesize

    15.2MB