Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:08

General

  • Target

    bbc4ba600bec97977bd31eb7e1e197c22eeb29266c37f536e6a40e3d4a1ac633.exe

  • Size

    2.8MB

  • MD5

    a2c9ee7419369ada4d8a41ef14d642a4

  • SHA1

    bbeee886e192b807097c22bbaf79483659242d11

  • SHA256

    bbc4ba600bec97977bd31eb7e1e197c22eeb29266c37f536e6a40e3d4a1ac633

  • SHA512

    0f14717a83583b92ec472c7557cd1d81a95bc66507089aa0cfc785e575a11406aae172f3c95dec61426cbe6848f8a4e4a3e99b9183f351c6bbd5379657a337e1

  • SSDEEP

    49152:etQ81S566MD++BLuh7BFQEuQsk9RxsmHpAJr/EnPUk151Fy7b3mAn0JxRvyGoU+T:etQ81ZpD++Buh7L/rxxHpAJCNZYH26x3

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbc4ba600bec97977bd31eb7e1e197c22eeb29266c37f536e6a40e3d4a1ac633.exe
    "C:\Users\Admin\AppData\Local\Temp\bbc4ba600bec97977bd31eb7e1e197c22eeb29266c37f536e6a40e3d4a1ac633.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\update.exe
      update.exe ¡. ,37B74A5D6,¡¾·þÎñ¶ËÔÝʱ²»¿ÉÓá¿404 ,727273247271262020727573292729272772742321757227752175212927732222757572222922262673232776252326752671242075237424712171732623233E75687537B74A5D6
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    98KB

    MD5

    1dd2a4a0f4d21eb65db5895fca2ca489

    SHA1

    b0c0617f6f66b35e255ec9824cde41f382a60e80

    SHA256

    7a7f037bab8024a9d17fb225cc4aa04133081135ecc4be5bbb889c0fbebd7e0c

    SHA512

    214e7aa56e820ebec87a778293871672f7c4e92d06bdf5ba18a2fc536003b2e15ebdce65c1ae3c927a16fcfe865c1720a7262e7a700459c66b4ae563374518ae

  • C:\Users\Admin\AppData\Local\Temp\Skin\1.she

    Filesize

    17KB

    MD5

    80c06edd13c6f84f046f9058ca457920

    SHA1

    a577a558a594318e4dcfecfc78e20fa59a2a6bee

    SHA256

    2bd8a27de57e5aab144d10d2dc5413f0b09141e93aae0387ade268d86ebbc7b2

    SHA512

    9b981ec499e8e6e8a4fa6e964d5109a93c6177a8db4cf3e7df62254cb916f97fc2c32f51bfe7ced92b4d7ab2a42bbbae2a49e71f7e13cd6833b975438f579459

  • C:\Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • C:\Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    98KB

    MD5

    1dd2a4a0f4d21eb65db5895fca2ca489

    SHA1

    b0c0617f6f66b35e255ec9824cde41f382a60e80

    SHA256

    7a7f037bab8024a9d17fb225cc4aa04133081135ecc4be5bbb889c0fbebd7e0c

    SHA512

    214e7aa56e820ebec87a778293871672f7c4e92d06bdf5ba18a2fc536003b2e15ebdce65c1ae3c927a16fcfe865c1720a7262e7a700459c66b4ae563374518ae

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    98KB

    MD5

    1dd2a4a0f4d21eb65db5895fca2ca489

    SHA1

    b0c0617f6f66b35e255ec9824cde41f382a60e80

    SHA256

    7a7f037bab8024a9d17fb225cc4aa04133081135ecc4be5bbb889c0fbebd7e0c

    SHA512

    214e7aa56e820ebec87a778293871672f7c4e92d06bdf5ba18a2fc536003b2e15ebdce65c1ae3c927a16fcfe865c1720a7262e7a700459c66b4ae563374518ae

  • \Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • \Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • \Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • \Users\Admin\AppData\Local\Temp\update.exe

    Filesize

    1.1MB

    MD5

    554d2c9234f97f2514e58da55e12d505

    SHA1

    3bda8c0ec3339a44f5420cf43b827a18242db9f1

    SHA256

    7b7651ef58f67458b0f924191822cbcaff15d14a60f9a1fac83f474f550adeff

    SHA512

    5668cc0073a015fa87d6fb5cdb1dc6aee36df3c9202d93817b1a3fbd8aec5e94c8f3bf0c240bc6b4cd8b73c4bbbdd7f5748ba2f508fdc709a0350d4eac630d5d

  • memory/456-88-0x0000000010000000-0x0000000010056000-memory.dmp

    Filesize

    344KB

  • memory/456-85-0x0000000000C80000-0x0000000000F12000-memory.dmp

    Filesize

    2.6MB

  • memory/456-86-0x0000000000C80000-0x0000000000F12000-memory.dmp

    Filesize

    2.6MB

  • memory/456-87-0x0000000000400000-0x0000000000692000-memory.dmp

    Filesize

    2.6MB

  • memory/456-79-0x0000000000400000-0x0000000000692000-memory.dmp

    Filesize

    2.6MB

  • memory/456-69-0x0000000000000000-mapping.dmp

  • memory/456-78-0x0000000000C80000-0x0000000000F12000-memory.dmp

    Filesize

    2.6MB

  • memory/456-89-0x0000000000400000-0x0000000000692000-memory.dmp

    Filesize

    2.6MB

  • memory/456-77-0x0000000000400000-0x0000000000692000-memory.dmp

    Filesize

    2.6MB

  • memory/2032-66-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-76-0x0000000004C80000-0x0000000004F12000-memory.dmp

    Filesize

    2.6MB

  • memory/2032-60-0x0000000002BF0000-0x0000000002C62000-memory.dmp

    Filesize

    456KB

  • memory/2032-54-0x0000000075A71000-0x0000000075A73000-memory.dmp

    Filesize

    8KB

  • memory/2032-57-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-58-0x0000000002730000-0x00000000027A2000-memory.dmp

    Filesize

    456KB

  • memory/2032-67-0x0000000002730000-0x00000000027A2000-memory.dmp

    Filesize

    456KB

  • memory/2032-55-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-84-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-59-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-65-0x0000000000400000-0x0000000000A13000-memory.dmp

    Filesize

    6.1MB

  • memory/2032-64-0x0000000010000000-0x0000000010056000-memory.dmp

    Filesize

    344KB

  • memory/2032-62-0x0000000002BF0000-0x0000000002C62000-memory.dmp

    Filesize

    456KB

  • memory/2032-61-0x0000000002730000-0x00000000027A2000-memory.dmp

    Filesize

    456KB