Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:52

General

  • Target

    75040c1a74a31abdc4af17cabd8c8fb2.exe

  • Size

    1.0MB

  • MD5

    75040c1a74a31abdc4af17cabd8c8fb2

  • SHA1

    a46b5bfa504520613e45ed6e6df47389edcc8a58

  • SHA256

    30536677c8b12cd7f55e4a0a3c7dd88ea95eb32ba3cada27a5a15d3a6b7b12cb

  • SHA512

    dabd1246356ab5499413ab2789b85cb87e43da012ff982d34b93fe8688d8b3b551948849703f1ac45b3a06a2ecc56b62f06d487c6ed9c15b2720f7c5b4ad0cd9

  • SSDEEP

    24576:XhpNuBnD4OVNFK6DzInUrxoo6zQGzEvkbhI+BvhNG5Ey8AhGu+2AY0:XhtOVNFNzInUrEzRAkVI0vhwa2ByY0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75040c1a74a31abdc4af17cabd8c8fb2.exe
    "C:\Users\Admin\AppData\Local\Temp\75040c1a74a31abdc4af17cabd8c8fb2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E_N4\krnln.fnr
    Filesize

    641KB

    MD5

    2f20d8cd6e6cb92c65e09f5e070f053e

    SHA1

    e3250395f01251f32fdcc43e48e7e68794ec2f54

    SHA256

    da27dbeceaa1d4b748611ffcfb22e509694f3a4805768e9c72ad957725e37425

    SHA512

    78028f3294683a4f8bbcd5ce03e92e56600bb62689f5c213f44a095ea4a2e33a1dff830e7838093f11d340c7e92067c14beeff272d99a6d16321c9d7bd9fb975

  • memory/1712-0-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/1712-8-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB