Analysis

  • max time kernel
    38s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:21

General

  • Target

    52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.exe

  • Size

    3.8MB

  • MD5

    6914c5619978983c3a27dd7ea8836318

  • SHA1

    92e7fa9b3485eeb442b44a1ff9c01f5947fc3601

  • SHA256

    52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad

  • SHA512

    9c0069ccf65c77c2cc9fbedea2afb5f16f6258f32d50271011b789257a7b95a65563e7a652d75d866c8c152aeb2e7757209a48477c4bfeffcc7c390c47c229a8

  • SSDEEP

    98304:3a8dga/2v1PndOFbu3EvWzUy+40Uq2HBpl/SnrhKH24F64:3L3U1F8K3ESUyZ0UzDgntKnU4

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.exe
    "C:\Users\Admin\AppData\Local\Temp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\is-UJD0F.tmp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-UJD0F.tmp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.tmp" /SL5="$7014E,3554169,52224,C:\Users\Admin\AppData\Local\Temp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cak916.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\is-UJD0F.tmp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.tmp
    Filesize

    707KB

    MD5

    e4dd9a8661cdd1083bb71a04a41c19bc

    SHA1

    bc55ee551b4b0de388ab03cc684880f9f488879a

    SHA256

    eb71a715dcb3cdb4f27b27a5ad89ee3c0dde5efd670323be899203b3f804aaef

    SHA512

    a9eef35b99f5b1c0ba10d561a6ed4dc90c400bb73f318f247fdc19c51ca5b1d27f5147fbca5ca2138c5caf32d7bd2b29f88ed3b3217817c6bfad5a0a31ff7da3

  • \Users\Admin\AppData\Local\Temp\cak916.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\cak916.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\is-L99E7.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-L99E7.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UJD0F.tmp\52a9dd466ba7a98bff77ca699a109d8dd427bd0e58dc7c22daf2818edf4829ad.tmp
    Filesize

    707KB

    MD5

    e4dd9a8661cdd1083bb71a04a41c19bc

    SHA1

    bc55ee551b4b0de388ab03cc684880f9f488879a

    SHA256

    eb71a715dcb3cdb4f27b27a5ad89ee3c0dde5efd670323be899203b3f804aaef

    SHA512

    a9eef35b99f5b1c0ba10d561a6ed4dc90c400bb73f318f247fdc19c51ca5b1d27f5147fbca5ca2138c5caf32d7bd2b29f88ed3b3217817c6bfad5a0a31ff7da3

  • memory/836-56-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/836-55-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/836-66-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/836-67-0x0000000000260000-0x00000000002D3000-memory.dmp
    Filesize

    460KB

  • memory/1876-59-0x0000000000000000-mapping.dmp
  • memory/1876-68-0x00000000004D0000-0x0000000000543000-memory.dmp
    Filesize

    460KB