Analysis

  • max time kernel
    57s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 06:13

General

  • Target

    7a6f288f18b0eeb1872d86e1bda5966061f7b94dad1025dfa7ed264b4178e674.exe

  • Size

    4.7MB

  • MD5

    e6bab40afa17ee4ca68100bf093b77d7

  • SHA1

    c2399d6d9bb661f470500c7bc1c922f270a1744d

  • SHA256

    7a6f288f18b0eeb1872d86e1bda5966061f7b94dad1025dfa7ed264b4178e674

  • SHA512

    4b6750b499f63fcb0cb40d97710dc9b0cf6861ad1ffc1750d7c815513d116dd1486a38e595af7cccb88d47f342ba099c7aa30b28582b2a947a1c9b64419d1a74

  • SSDEEP

    98304:Z2ZeGl6O8wzfF7Nr9Qs2yx+nSOQtFrPGLec+3iS28nJcmmH5pL2NdaQv:Yf6sBB3UQDGLH+SP8nlCj2j7

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a6f288f18b0eeb1872d86e1bda5966061f7b94dad1025dfa7ed264b4178e674.exe
    "C:\Users\Admin\AppData\Local\Temp\7a6f288f18b0eeb1872d86e1bda5966061f7b94dad1025dfa7ed264b4178e674.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\6d5a61.tmp.bat
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6d5a61.tmp.bat
    Filesize

    180B

    MD5

    de78cfee6b529103a987a0e32ec76352

    SHA1

    debce661cee57e27a324a40b15988a038dcc34db

    SHA256

    5600f286db5731e5a7336d080b5ea5457c4f1f0b8a62bdd4b1caac2a6cb81710

    SHA512

    b2e772ef4e5cc9ddfaf2af2caee3bb1a89d9f1c72c9eaef2d43a8cb86434fadbc0140ac4a427147fa2ab9d99630b554af93d8ad657edc79aacfb61e835f7a5d7

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
    Filesize

    98KB

    MD5

    1dd2a4a0f4d21eb65db5895fca2ca489

    SHA1

    b0c0617f6f66b35e255ec9824cde41f382a60e80

    SHA256

    7a7f037bab8024a9d17fb225cc4aa04133081135ecc4be5bbb889c0fbebd7e0c

    SHA512

    214e7aa56e820ebec87a778293871672f7c4e92d06bdf5ba18a2fc536003b2e15ebdce65c1ae3c927a16fcfe865c1720a7262e7a700459c66b4ae563374518ae

  • memory/960-58-0x0000000002A90000-0x0000000002B02000-memory.dmp
    Filesize

    456KB

  • memory/960-54-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/960-59-0x0000000002F50000-0x0000000002FC2000-memory.dmp
    Filesize

    456KB

  • memory/960-60-0x0000000000400000-0x0000000000E49000-memory.dmp
    Filesize

    10.3MB

  • memory/960-61-0x0000000002A90000-0x0000000002B02000-memory.dmp
    Filesize

    456KB

  • memory/960-62-0x0000000002F50000-0x0000000002FC2000-memory.dmp
    Filesize

    456KB

  • memory/960-63-0x0000000000400000-0x0000000000E49000-memory.dmp
    Filesize

    10.3MB

  • memory/960-56-0x0000000000400000-0x0000000000E49000-memory.dmp
    Filesize

    10.3MB

  • memory/960-65-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB

  • memory/960-69-0x0000000000400000-0x0000000000E49000-memory.dmp
    Filesize

    10.3MB

  • memory/960-55-0x0000000000400000-0x0000000000E49000-memory.dmp
    Filesize

    10.3MB

  • memory/1520-68-0x0000000000000000-mapping.dmp