Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    385af186dd64c4cb12be73a16b7c31c30d4e4846868c058c0b33b3248f4f2aff.exe

  • Size

    201KB

  • MD5

    5a1e0598267741864d054f8580432120

  • SHA1

    6cbcb54717acb1cc3d59035085c26b22bbf87ffc

  • SHA256

    385af186dd64c4cb12be73a16b7c31c30d4e4846868c058c0b33b3248f4f2aff

  • SHA512

    91c7b8919df644ce221961b4c895eea35ee171fd36d52af1cfd6141b4f46645d4bc7b5a18c4f924b57851cd9bc2e8286c11383b8517765b00391aa977719e5da

  • SSDEEP

    3072:NpBXxn6QQ6AEht8yR5a+E1ckXq1EkWm7q78+dtOqG7xi9EpEVoKvDSBICyPz:LBFR4y++EioqKaq78+TS3EUEPz

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\385af186dd64c4cb12be73a16b7c31c30d4e4846868c058c0b33b3248f4f2aff.exe
    "C:\Users\Admin\AppData\Local\Temp\385af186dd64c4cb12be73a16b7c31c30d4e4846868c058c0b33b3248f4f2aff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:1476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\smi7BBC.tmp
    Filesize

    172KB

    MD5

    825bca543d5c096c50897d59ae875860

    SHA1

    1e1907d4b48d2b6e4b7ae73a4b27c9852c5cac2d

    SHA256

    c50fd73265695efdcea2ab564e4cfff722b177058b7160b39dfe814244df17f6

    SHA512

    861a8e5d8aa925b40170e456470f706153df22bdfb0966d27c96c4c9beff502c584e1e24f7f2c838dd3ff0de490862dbbc2a951db9347f690e1964abcc37589a

  • C:\Users\Admin\AppData\Local\Temp\smi7BBC.tmp
    Filesize

    172KB

    MD5

    825bca543d5c096c50897d59ae875860

    SHA1

    1e1907d4b48d2b6e4b7ae73a4b27c9852c5cac2d

    SHA256

    c50fd73265695efdcea2ab564e4cfff722b177058b7160b39dfe814244df17f6

    SHA512

    861a8e5d8aa925b40170e456470f706153df22bdfb0966d27c96c4c9beff502c584e1e24f7f2c838dd3ff0de490862dbbc2a951db9347f690e1964abcc37589a

  • memory/1476-134-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1476-135-0x0000000002180000-0x00000000021F3000-memory.dmp
    Filesize

    460KB

  • memory/1476-136-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1476-137-0x0000000002180000-0x00000000021F3000-memory.dmp
    Filesize

    460KB