Analysis

  • max time kernel
    165s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:41

General

  • Target

    bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe

  • Size

    1.8MB

  • MD5

    a2149799f60dc626d8ba808c6805dccd

  • SHA1

    0d1140252502e4348a8c0318527d210a14901216

  • SHA256

    bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a

  • SHA512

    56cbd829ee61151151d3b21a1b0e2e13f8e3d24d3a370f460b3f91aeeee882b0006ed5bd351512b1257f420ea95b01cc1c6990cebfdf77b81f4de04b42df428f

  • SSDEEP

    49152:IrMVLsfZezwqdwk0cQHGiYYSzSY5voVU7zQYd:WMhqZekqdwkLQHHhsSYt8y

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe
    "C:\Users\Admin\AppData\Local\Temp\bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:4892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 2148
      2⤵
      • Program crash
      PID:3992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 2148
      2⤵
      • Program crash
      PID:928
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4892 -ip 4892
    1⤵
      PID:5028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4892 -ip 4892
      1⤵
        PID:5108

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll
        Filesize

        86KB

        MD5

        147127382e001f495d1842ee7a9e7912

        SHA1

        92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

        SHA256

        edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

        SHA512

        97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

      • memory/4892-134-0x0000000010000000-0x000000001003D000-memory.dmp
        Filesize

        244KB