Analysis

  • max time kernel
    36s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 23:43

General

  • Target

    5e519efcf0b462583d27be914ff29c93a9af432a4b98996f1b41069d87a92d05.exe

  • Size

    255KB

  • MD5

    6dc9d5018df6db88c73694b4935b7c80

  • SHA1

    a3ccb83cdeba5c3f8f33222c66faab0f566ef10e

  • SHA256

    5e519efcf0b462583d27be914ff29c93a9af432a4b98996f1b41069d87a92d05

  • SHA512

    86a2719259c22f62cb901f2e603a3b4a25b929d041f600993f28ba5c486dca8fe725faf2895cabd7e2cccc7fd912b838ba69b7cfc4b58fdca6900557ef8c1610

  • SSDEEP

    3072:+GR8Y6hDaAyQIrZBbSJ27ml1LKt/ndVwkr+zXVUYRom8SbR:+GR8Y6lpYyludrCFUcom8iR

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e519efcf0b462583d27be914ff29c93a9af432a4b98996f1b41069d87a92d05.exe
    "C:\Users\Admin\AppData\Local\Temp\5e519efcf0b462583d27be914ff29c93a9af432a4b98996f1b41069d87a92d05.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" dotnetfx.dll,repair
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      PID:1256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 272
      2⤵
      • Program crash
      PID:1292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dotnetfx.dll

    Filesize

    16KB

    MD5

    241b0dc14db6ad8abcab86e963765c30

    SHA1

    256bb8175bfcc525dca15ab88008b1f0aa071fe7

    SHA256

    c8053bee8ebc39f807cc0eb2237aba612b64f9c293f06c812b16da7f0716097a

    SHA512

    177218d81caef0dc787b74cfe158580ac1a7256fa20dc5f63b2c3cac0b7da43040de8eb3cee84db58216baf2df1ccda35b4e335cb7bc7174ed608cb3322f08ce

  • \Windows\SysWOW64\dotnetfx.dll

    Filesize

    16KB

    MD5

    241b0dc14db6ad8abcab86e963765c30

    SHA1

    256bb8175bfcc525dca15ab88008b1f0aa071fe7

    SHA256

    c8053bee8ebc39f807cc0eb2237aba612b64f9c293f06c812b16da7f0716097a

    SHA512

    177218d81caef0dc787b74cfe158580ac1a7256fa20dc5f63b2c3cac0b7da43040de8eb3cee84db58216baf2df1ccda35b4e335cb7bc7174ed608cb3322f08ce

  • \Windows\SysWOW64\dotnetfx.dll

    Filesize

    16KB

    MD5

    241b0dc14db6ad8abcab86e963765c30

    SHA1

    256bb8175bfcc525dca15ab88008b1f0aa071fe7

    SHA256

    c8053bee8ebc39f807cc0eb2237aba612b64f9c293f06c812b16da7f0716097a

    SHA512

    177218d81caef0dc787b74cfe158580ac1a7256fa20dc5f63b2c3cac0b7da43040de8eb3cee84db58216baf2df1ccda35b4e335cb7bc7174ed608cb3322f08ce

  • \Windows\SysWOW64\dotnetfx.dll

    Filesize

    16KB

    MD5

    241b0dc14db6ad8abcab86e963765c30

    SHA1

    256bb8175bfcc525dca15ab88008b1f0aa071fe7

    SHA256

    c8053bee8ebc39f807cc0eb2237aba612b64f9c293f06c812b16da7f0716097a

    SHA512

    177218d81caef0dc787b74cfe158580ac1a7256fa20dc5f63b2c3cac0b7da43040de8eb3cee84db58216baf2df1ccda35b4e335cb7bc7174ed608cb3322f08ce

  • \Windows\SysWOW64\dotnetfx.dll

    Filesize

    16KB

    MD5

    241b0dc14db6ad8abcab86e963765c30

    SHA1

    256bb8175bfcc525dca15ab88008b1f0aa071fe7

    SHA256

    c8053bee8ebc39f807cc0eb2237aba612b64f9c293f06c812b16da7f0716097a

    SHA512

    177218d81caef0dc787b74cfe158580ac1a7256fa20dc5f63b2c3cac0b7da43040de8eb3cee84db58216baf2df1ccda35b4e335cb7bc7174ed608cb3322f08ce

  • memory/1256-56-0x0000000000000000-mapping.dmp

  • memory/1256-64-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/1292-57-0x0000000000000000-mapping.dmp

  • memory/1476-54-0x0000000074C11000-0x0000000074C13000-memory.dmp

    Filesize

    8KB

  • memory/1476-55-0x00000000010E0000-0x0000000001111453-memory.dmp

    Filesize

    197KB