Analysis

  • max time kernel
    45s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    923e105facda1756aec03d3cf8cbd8c5e5b80012f39b532554091e54f509217b.exe

  • Size

    1.7MB

  • MD5

    02957189c74c10c3b5408bfb2be9a27a

  • SHA1

    06f80e4963cd85ba2bc75032403f46dd9b50dad5

  • SHA256

    923e105facda1756aec03d3cf8cbd8c5e5b80012f39b532554091e54f509217b

  • SHA512

    dec0da1b85cfeeb80269772b47caf87a230ff5152f912106a9cf2a3b3b89c70e86958660bc3ffa5cf308c8873104822e3c9190ef298c13dca30ff2ecb980a32b

  • SSDEEP

    49152:gV0ah8iTZaqdwk0c05HGi2H2Jaq3y2m9Vdb:0008iYqdwkLcHHY

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\923e105facda1756aec03d3cf8cbd8c5e5b80012f39b532554091e54f509217b.exe
    "C:\Users\Admin\AppData\Local\Temp\923e105facda1756aec03d3cf8cbd8c5e5b80012f39b532554091e54f509217b.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of SetWindowsHookEx
    PID:960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/960-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB