Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:17

General

  • Target

    741d3325282eb5ada09a11b534253dc307929c84b71d630e3ff466ee25bb46ca.exe

  • Size

    1.7MB

  • MD5

    8c78859a4a2cec201f5486cf3b37e127

  • SHA1

    3289cca2b2a0cdd6efb518fa87ed9989b9282628

  • SHA256

    741d3325282eb5ada09a11b534253dc307929c84b71d630e3ff466ee25bb46ca

  • SHA512

    d2bf27a1a6c87266d09d89cf83a01dba46c1a716bc2f666fcd824abf542d65a6a4563200aa5c87147ebf0567b266ca9ce98d5b274957953730be6fa4e715a878

  • SSDEEP

    24576:JixLxLVAwRX0BiCTZaqdiXSp0c02uFG6dAk3xM98vJjZ82:JiFxbksCTZaqdwk0c05HGi9

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\741d3325282eb5ada09a11b534253dc307929c84b71d630e3ff466ee25bb46ca.exe
    "C:\Users\Admin\AppData\Local\Temp\741d3325282eb5ada09a11b534253dc307929c84b71d630e3ff466ee25bb46ca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 2396
      2⤵
      • Program crash
      PID:4132
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1848 -ip 1848
    1⤵
      PID:904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll
      Filesize

      86KB

      MD5

      147127382e001f495d1842ee7a9e7912

      SHA1

      92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

      SHA256

      edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

      SHA512

      97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

    • C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll
      Filesize

      86KB

      MD5

      147127382e001f495d1842ee7a9e7912

      SHA1

      92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

      SHA256

      edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

      SHA512

      97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

    • memory/1848-5-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB

    • memory/1848-7-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB

    • memory/1848-8-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB