Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:39

General

  • Target

    e26ef1e7948058991af44a1fe10e7cc2acc320ee53a9f6ab88f7a064e399c4f4.exe

  • Size

    498KB

  • MD5

    c3b0d4f3bc6b95977bb73a065d533520

  • SHA1

    32f1b3da53acf8416d2d37db083f99a31223e3d8

  • SHA256

    e26ef1e7948058991af44a1fe10e7cc2acc320ee53a9f6ab88f7a064e399c4f4

  • SHA512

    864dcf9644445584ff24eaf0c143641ad1a00852c1ce340a4b3e4fed490467c1b09c2f30c687be7f184d37ef68a24d1bd39d982729199cd3cfd842b25c1e35a2

  • SSDEEP

    6144:k1lPWh9sdZmv1dTze5B+fEDtDvq5C748xBAMTF4hPgZel8E3ghtK0pFsBj607hw6:uP5ZIZzeiIzqETHANl8o6VFss07N7

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e26ef1e7948058991af44a1fe10e7cc2acc320ee53a9f6ab88f7a064e399c4f4.exe
    "C:\Users\Admin\AppData\Local\Temp\e26ef1e7948058991af44a1fe10e7cc2acc320ee53a9f6ab88f7a064e399c4f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:4660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\awiE506.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\awiE506.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/4660-132-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4660-135-0x00000000007F0000-0x0000000000863000-memory.dmp
    Filesize

    460KB

  • memory/4660-136-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4660-137-0x00000000007F0000-0x0000000000863000-memory.dmp
    Filesize

    460KB