Analysis

  • max time kernel
    145s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    2f79d5c5c77c29c061cbdacbed17c03c771f78b23d79a7c468bd8f61266ea62a.exe

  • Size

    2.5MB

  • MD5

    ba0ed3dfa66b2d553f1de7d63f0edd3d

  • SHA1

    f0563fc5187459d66396fe524788eb41a0c0e5f7

  • SHA256

    2f79d5c5c77c29c061cbdacbed17c03c771f78b23d79a7c468bd8f61266ea62a

  • SHA512

    17e1335500e4a720230e4ee54bae937e3117a8a6606c2fae46a6aae141370ee12dc5150690d7022fbf35fedb675913abfd545a6f59204898c85ff26113f8c6a4

  • SSDEEP

    49152:9hto4n+MfqzEtMtP0vunRwM/2nVJac2ne:9jo4+sKEtgP02yC2nVJ52ne

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f79d5c5c77c29c061cbdacbed17c03c771f78b23d79a7c468bd8f61266ea62a.exe
    "C:\Users\Admin\AppData\Local\Temp\2f79d5c5c77c29c061cbdacbed17c03c771f78b23d79a7c468bd8f61266ea62a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System\SkinH_EL.dll
    Filesize

    98KB

    MD5

    4e70aa97f22995853da109a2a05b1335

    SHA1

    16d243efe827436907a65aeafcd02312960225a0

    SHA256

    ee59d2fd30511ce7611a4a229610584a52678d9423f41c23e2aaae56b211bd4f

    SHA512

    1aed4011fcbb0eabc14d236d0aea4b54e33d02365777196ceb22d84aaf4de7469bda0f5d124bd022c3c1c3748cd6467008cef0de1f0f025e7a324fbc7152854e

  • C:\Windows\System\SkinH_EL.dll
    Filesize

    98KB

    MD5

    4e70aa97f22995853da109a2a05b1335

    SHA1

    16d243efe827436907a65aeafcd02312960225a0

    SHA256

    ee59d2fd30511ce7611a4a229610584a52678d9423f41c23e2aaae56b211bd4f

    SHA512

    1aed4011fcbb0eabc14d236d0aea4b54e33d02365777196ceb22d84aaf4de7469bda0f5d124bd022c3c1c3748cd6467008cef0de1f0f025e7a324fbc7152854e

  • memory/2936-132-0x0000000010000000-0x0000000010014000-memory.dmp
    Filesize

    80KB

  • memory/2936-136-0x0000000000400000-0x00000000006B7000-memory.dmp
    Filesize

    2.7MB

  • memory/2936-139-0x0000000000C20000-0x0000000000C63000-memory.dmp
    Filesize

    268KB

  • memory/2936-140-0x0000000000400000-0x00000000006B7000-memory.dmp
    Filesize

    2.7MB