Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:02

General

  • Target

    22bc7f5562ad5a74a45097a40c05ed2660cbfbfeb75ae5d625ae3620b0cf173b.exe

  • Size

    5.2MB

  • MD5

    5bedc0148191fa682a35bf92b4f7d5c9

  • SHA1

    58fe16e676fdde7e090f5b87ca8d86057b232635

  • SHA256

    22bc7f5562ad5a74a45097a40c05ed2660cbfbfeb75ae5d625ae3620b0cf173b

  • SHA512

    b2c75fb8ab4f66a2147170aa85a2e9948fe3114d584705216ef1fadba2e2b7b08ae9ac5b4e7b2127bc04a5881f6a5d6b07e54060e052ba0e873383211b1a8c42

  • SSDEEP

    98304:RAgTNCoJcEniflG2HU3L4PgYApTr2HGgVTealYPKWa5NYthew0XYwC6D4nx:WgxNJ/8lG20tdgVTnSKnYTew0XYwC6Dg

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22bc7f5562ad5a74a45097a40c05ed2660cbfbfeb75ae5d625ae3620b0cf173b.exe
    "C:\Users\Admin\AppData\Local\Temp\22bc7f5562ad5a74a45097a40c05ed2660cbfbfeb75ae5d625ae3620b0cf173b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
      2⤵
      • Executes dropped EXE
      PID:1464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
    Filesize

    133KB

    MD5

    33756c516d94d4176500f2f88c843d7b

    SHA1

    8cd77a32629ba15e78026aae057a22c5a901c218

    SHA256

    33becd1482b5e30374ee715d230e8544495cd5b188a7afd351e5af8e362659f7

    SHA512

    9d69a33df3db5fdbca2165f94a5f76ddfa9c9be17cf9ac09377f508db26e2a1127c6c3a1751fe1d059c591737e3d421e6ff626a4d4cea7fee62c876264e2209d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\dasetup.exe
    Filesize

    133KB

    MD5

    33756c516d94d4176500f2f88c843d7b

    SHA1

    8cd77a32629ba15e78026aae057a22c5a901c218

    SHA256

    33becd1482b5e30374ee715d230e8544495cd5b188a7afd351e5af8e362659f7

    SHA512

    9d69a33df3db5fdbca2165f94a5f76ddfa9c9be17cf9ac09377f508db26e2a1127c6c3a1751fe1d059c591737e3d421e6ff626a4d4cea7fee62c876264e2209d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
    Filesize

    46KB

    MD5

    4820e41ca7ac8b95f3cd851ca90363b0

    SHA1

    f8f337c83a056b410a0cbf6e8356e3bcf39c916c

    SHA256

    9113203e739c25b0d286cadeac1c86cd31a230a9246b08e6276745fb4d6753aa

    SHA512

    a85828c38b77582f63328619ed2a3c5f93658d964e049967b576a3c38e09f052e4ba63b25cf954bbdacb1c8f65ad29ad71880c4b9abc889620d3c095760f5b62

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
    Filesize

    46KB

    MD5

    4820e41ca7ac8b95f3cd851ca90363b0

    SHA1

    f8f337c83a056b410a0cbf6e8356e3bcf39c916c

    SHA256

    9113203e739c25b0d286cadeac1c86cd31a230a9246b08e6276745fb4d6753aa

    SHA512

    a85828c38b77582f63328619ed2a3c5f93658d964e049967b576a3c38e09f052e4ba63b25cf954bbdacb1c8f65ad29ad71880c4b9abc889620d3c095760f5b62

  • \Users\Admin\AppData\Local\Temp\qek2EA0.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/1464-59-0x0000000000000000-mapping.dmp
  • memory/1552-54-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/1552-62-0x0000000001000000-0x000000000150D000-memory.dmp
    Filesize

    5.1MB

  • memory/1552-63-0x00000000001E0000-0x0000000000253000-memory.dmp
    Filesize

    460KB