Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:48

General

  • Target

    SkinH_EL.dll

  • Size

    86KB

  • MD5

    147127382e001f495d1842ee7a9e7912

  • SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

  • SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

  • SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • SSDEEP

    1536:s5Np2dgZgIehUUS3E1Ujmrvl179D53UWnGQRJZiXRmrCnKptnouy8K:s5Np2dlUX0+Cx17F8QRJZKmOK3outK

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SkinH_EL.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 644
        3⤵
        • Program crash
        PID:4448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4980 -ip 4980
    1⤵
      PID:4048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4980-0-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB

    • memory/4980-1-0x0000000010009000-0x000000001000A000-memory.dmp
      Filesize

      4KB

    • memory/4980-2-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB

    • memory/4980-3-0x0000000010000000-0x000000001003D000-memory.dmp
      Filesize

      244KB