Analysis

  • max time kernel
    151s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:19

General

  • Target

    e026fc52eb7c0f3fad8ae1c3293e5765b5403f3b7e8ceb1a933532e271ed40b9.exe

  • Size

    813KB

  • MD5

    242afeea9a418c75be0dcacd83309618

  • SHA1

    7fcca576475efb4adc27457f066a16ea36b2876d

  • SHA256

    e026fc52eb7c0f3fad8ae1c3293e5765b5403f3b7e8ceb1a933532e271ed40b9

  • SHA512

    f8315a54e881c9fa16511a36327f020019613b468b488b8a7ab06fea9f2521694bba4c7571e364b8dbc269082162bfcc4c8af422f91f07bdfaba12150ea3407a

  • SSDEEP

    12288:eMh4qtg6TjAIZ1yK/ArXqOimq/tlj+g1RiHvs:eStgq8IvyK/A2fmqV3yPs

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e026fc52eb7c0f3fad8ae1c3293e5765b5403f3b7e8ceb1a933532e271ed40b9.exe
    "C:\Users\Admin\AppData\Local\Temp\e026fc52eb7c0f3fad8ae1c3293e5765b5403f3b7e8ceb1a933532e271ed40b9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:2180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ltiC671.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ltiC671.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/2180-132-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2180-135-0x00000000021F0000-0x0000000002263000-memory.dmp
    Filesize

    460KB

  • memory/2180-136-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2180-137-0x00000000021F0000-0x0000000002263000-memory.dmp
    Filesize

    460KB