Analysis

  • max time kernel
    165s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:18

General

  • Target

    19bd2ae776b6bc4e984a52377b4c41f400205ed0d525044e4653e1cb6e71db25.exe

  • Size

    3.3MB

  • MD5

    43aa5883728a5313f3d9e7a09a9748e6

  • SHA1

    85a186323eaf30670bf3d9b1bcbe1b1dbece7290

  • SHA256

    19bd2ae776b6bc4e984a52377b4c41f400205ed0d525044e4653e1cb6e71db25

  • SHA512

    4e821d5beff9e3ba941abbe71296c3c4b465f2198c6c6d5efb58e3fe24a0603b9b3d7be231d89582891097e6e7f2d2e06422a2be85cc76d4faedc6d6a59bf0ce

  • SSDEEP

    98304:lGIXFUKtu0E4JJ4aGUtqTmoAsziWBWXCe9rXm:IA940VD4aZym4zivSObm

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Disables RegEdit via registry modification 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19bd2ae776b6bc4e984a52377b4c41f400205ed0d525044e4653e1cb6e71db25.exe
    "C:\Users\Admin\AppData\Local\Temp\19bd2ae776b6bc4e984a52377b4c41f400205ed0d525044e4653e1cb6e71db25.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:5032
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\\svchost.exe
        2⤵
          PID:4232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 1668
          2⤵
          • Program crash
          PID:4004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 1668
          2⤵
          • Program crash
          PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2552 -ip 2552
        1⤵
          PID:2096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2552 -ip 2552
          1⤵
            PID:2088

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll
            Filesize

            86KB

            MD5

            147127382e001f495d1842ee7a9e7912

            SHA1

            92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

            SHA256

            edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

            SHA512

            97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

          • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll
            Filesize

            86KB

            MD5

            147127382e001f495d1842ee7a9e7912

            SHA1

            92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

            SHA256

            edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

            SHA512

            97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

          • C:\Users\Admin\AppData\Local\Temp\lazycommon.dll
            Filesize

            676KB

            MD5

            033d1db88147b6dab9a1795027a87e74

            SHA1

            f6e9f5e82af3e9546711d42aab705a494e851d44

            SHA256

            a85b830cec14449763cc174d600324372798f2bb8c5276546419cc6b2563db1c

            SHA512

            7689fc5812fc89e27f5691259c15e4109b3ecfd1933393e1d9ce2d63acc37149aa4cf6124c353b62b39352162e9509d7b49caeaabc1618c8e495a14cef095e33

          • memory/2552-140-0x0000000002D00000-0x0000000002ECD000-memory.dmp
            Filesize

            1.8MB

          • memory/2552-135-0x0000000000400000-0x0000000000B6C208-memory.dmp
            Filesize

            7.4MB

          • memory/2552-144-0x0000000010000000-0x00000000100AA000-memory.dmp
            Filesize

            680KB

          • memory/2552-145-0x0000000002D00000-0x0000000002ECD000-memory.dmp
            Filesize

            1.8MB

          • memory/2552-138-0x0000000002D00000-0x0000000002ECD000-memory.dmp
            Filesize

            1.8MB

          • memory/2552-137-0x0000000010000000-0x00000000100AA000-memory.dmp
            Filesize

            680KB

          • memory/2552-149-0x0000000002960000-0x000000000299D000-memory.dmp
            Filesize

            244KB

          • memory/2552-150-0x0000000000400000-0x0000000000B6C208-memory.dmp
            Filesize

            7.4MB

          • memory/2552-151-0x0000000002D00000-0x0000000002ECD000-memory.dmp
            Filesize

            1.8MB

          • memory/2552-153-0x0000000000400000-0x0000000000B6C208-memory.dmp
            Filesize

            7.4MB

          • memory/2552-154-0x0000000002D00000-0x0000000002ECD000-memory.dmp
            Filesize

            1.8MB

          • memory/4232-152-0x0000000000000000-mapping.dmp
          • memory/5032-148-0x0000000000000000-mapping.dmp