Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 12:22

General

  • Target

    e4a80728e6f8efdefc6f75560196ceda43d8835b1038feccd6b132cbc6ff6b5b.exe

  • Size

    9.3MB

  • MD5

    a8b40d4763f08d51bfed24d0bf258d0a

  • SHA1

    2d949f75673e7489ccdabb266134a951dbf5586f

  • SHA256

    e4a80728e6f8efdefc6f75560196ceda43d8835b1038feccd6b132cbc6ff6b5b

  • SHA512

    7ad834243e35af6ecdafe253bffc7b80d2020737e92ad0a82fbb881fde4506c7e6759e05e114ece6c91eda6f3877d4b6ede4a11d73ec4b20b383648b5f42f5c9

  • SSDEEP

    196608:nPRWJbVQPXVB6F9xnRE3PHBDmsqfMcTKyb0qJQmhp:og/VB3VEdsC7

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4a80728e6f8efdefc6f75560196ceda43d8835b1038feccd6b132cbc6ff6b5b.exe
    "C:\Users\Admin\AppData\Local\Temp\e4a80728e6f8efdefc6f75560196ceda43d8835b1038feccd6b132cbc6ff6b5b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads