Analysis
-
max time kernel
105s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:36
Static task
static1
Behavioral task
behavioral1
Sample
3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe
Resource
win7-20221111-en
General
-
Target
3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe
-
Size
11.0MB
-
MD5
1afa5e34d26468411b317d6e3d8f744b
-
SHA1
f4cda91d51e2c27f80edc4deea5d4da204db08b9
-
SHA256
3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af
-
SHA512
fd78c11c3ca4558d5711684d36c147cf3c9678439ac6dfc28a22166a41ad2861c6dd94d5ff9fae4a2a89fd0a40b3e8edf5cd4d2c7d86264b69407b29ba2a8390
-
SSDEEP
196608:b0m35fBRudtCnp15t+E+c1rv3TnXI32lJltdNho6tA3eMF9vQa:pDlt+ijzI3QJl3NhO3VDoa
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nszA0C5.tmp\md5dll.dll acprotect \Users\Admin\AppData\Local\Temp\nszA0C5.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Nugpnflnq.exepid process 884 Nugpnflnq.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nszA0C5.tmp\md5dll.dll upx \Users\Admin\AppData\Local\Temp\nszA0C5.tmp\md5dll.dll upx -
Loads dropped DLL 22 IoCs
Processes:
3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exeNugpnflnq.exeWerFault.exepid process 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 884 Nugpnflnq.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1376 884 WerFault.exe Nugpnflnq.exe -
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Nugpnflnq.exepid process 884 Nugpnflnq.exe 884 Nugpnflnq.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exeNugpnflnq.exedescription pid process target process PID 1044 wrote to memory of 884 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe Nugpnflnq.exe PID 1044 wrote to memory of 884 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe Nugpnflnq.exe PID 1044 wrote to memory of 884 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe Nugpnflnq.exe PID 1044 wrote to memory of 884 1044 3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe Nugpnflnq.exe PID 884 wrote to memory of 1376 884 Nugpnflnq.exe WerFault.exe PID 884 wrote to memory of 1376 884 Nugpnflnq.exe WerFault.exe PID 884 wrote to memory of 1376 884 Nugpnflnq.exe WerFault.exe PID 884 wrote to memory of 1376 884 Nugpnflnq.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe"C:\Users\Admin\AppData\Local\Temp\3b985eecdb7cd1bed342f7928bf128bbd20cfe7223db25a0c0389868682114af.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe"C:\Users\Admin\AppData\Local\Temp\nseC7A6.tmp\Nugpnflnq.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 5683⤵
- Loads dropped DLL
- Program crash
PID:1376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
10.9MB
MD51a0a165cc5c6e62cda54455bccb76b96
SHA1f317c8895333cdb0e43814f6d7f021b19b795239
SHA256b8e26d9477991d097af1dcc98cedd175ae625e351940640016dbf240b0fba272
SHA51250a0090b1006ba673526e70efff07a0e4d0bd15fa7ea1b469ed722bd333b4db373fa28be8c2644effb7527fe575fbcf983edcfe2f7e771489775180f03a24331
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD50d062bb5774d60aba4465f79c4eeff4a
SHA1ed95cba42c75050eb39af2c6a6274ac20fcf07dd
SHA2563f1e69461eb44a17cd81c51c44868f9621bc06143caff500c1319c09b6dcc1cf
SHA5127bc8005451745a43a68046f3eb87260a63b4cd39b2049d3550780e5a5f54ecd2d0bffa7457a52147c9f3612eb67fa14392326b2794276d81ac63bd0304cbd197
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
836KB
MD51437acabd6362e1371c8644870b8dca9
SHA165bdfc559afcfd3ad48cdaaed31aae796ba0577c
SHA256a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea
SHA512a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a
-
Filesize
109KB
MD5ffb5b1654cb64ac1d5a0d5ca886145f0
SHA1b2c81b14344e3801143ab06b07e0387319e83e37
SHA256f120b25509d3f3c0b442ceee6b593b29206d909e97424a2faa66d91a24d22957
SHA5126b658a51d470ac54553e878bb788a41149a8c8aa9f70af1fa266bbf1d54400f20c3a511785c87fa564b51552077d2073a2ce4c468c3b167dcd0a157bdc0e88a9
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb