Analysis

  • max time kernel
    148s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 04:30

General

  • Target

    b81e27e54c6825a5834067669815d21dfef0b720a44a81a5f9b1f57ea04f23ef.exe

  • Size

    281KB

  • MD5

    72bc1b1d16ab187d81d41ff53b86f2b0

  • SHA1

    3c023aad099a37f1cd8c40c05a47e2adcf9b5767

  • SHA256

    b81e27e54c6825a5834067669815d21dfef0b720a44a81a5f9b1f57ea04f23ef

  • SHA512

    3b8f5210884ef84abbec99170fe9d8bb9b4a71629974d7d798051179332b9dbe93944b922b669c73abf75461fba69ade06292513a750e3587b02b9ba6d1e0bf6

  • SSDEEP

    6144:Jq1AbgC11Cb2PfhTOt3ZuKtH1r4GjPIAx/HESg8R+:ncM1Cb2XlOtJ9tHiGj/x/kSgM+

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b81e27e54c6825a5834067669815d21dfef0b720a44a81a5f9b1f57ea04f23ef.exe
    "C:\Users\Admin\AppData\Local\Temp\b81e27e54c6825a5834067669815d21dfef0b720a44a81a5f9b1f57ea04f23ef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:4676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dxiE822.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\dxiE822.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/4676-134-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4676-135-0x00000000005C0000-0x0000000000633000-memory.dmp
    Filesize

    460KB