Analysis

  • max time kernel
    124s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:36

General

  • Target

    923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794.exe

  • Size

    11.8MB

  • MD5

    eb79a25f2d11ead004c85bab100dccd1

  • SHA1

    15360b3ae9dcf40d8ff8d29d3b1d5f6f4ffdea98

  • SHA256

    923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794

  • SHA512

    55f9897e705c1e7bf833ebfe86cd2336b70d2795667e8746ce2b7a9d4b46d50a0c2d1ecb78c24808f2d941649a88407e50c6a0b89d123eb9a81d44645aaa5c82

  • SSDEEP

    196608:dQqJLmNzCpGIg+HCoChod5qi1EO69JmDXyCs+s4WGuu1iG/FO++h4Ge7e8rvPZeX:dQqJ7pAOTCS5qaEO6gXRUEOCPHwOS

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794.exe
    "C:\Users\Admin\AppData\Local\Temp\923cbfb68c3b53fbe63acf762811f086e4c420e71aa0020f7859827e7a689794.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\Tgrbezocx.exe
      "C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\Tgrbezocx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 1524
        3⤵
        • Program crash
        PID:4036
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4956 -ip 4956
    1⤵
      PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Software Discovery

    1
    T1518

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\StdUtils.dll
      Filesize

      14KB

      MD5

      21010df9bc37daffcc0b5ae190381d85

      SHA1

      a8ba022aafc1233894db29e40e569dfc8b280eb9

      SHA256

      0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

      SHA512

      95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\System.dll
      Filesize

      11KB

      MD5

      00a0194c20ee912257df53bfe258ee4a

      SHA1

      d7b4e319bc5119024690dc8230b9cc919b1b86b2

      SHA256

      dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

      SHA512

      3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\Tgrbezocx.exe
      Filesize

      11.5MB

      MD5

      cde9ae84ea6a878978e41c90b102a237

      SHA1

      15ef284b27a243462580fe3a544fc7fd5d9ca585

      SHA256

      4ff708b1278fe963cda6233dca6b935687fca2e659d05ea133080d46c5cad7c0

      SHA512

      c3059294b4c5047d79e6a969a102f1addcf746e32cf54b83b89b9354ad568fc5ce12ca1a512b8ee0930115995c4b366a01b6be37fec76d6266b1972d5a26d782

    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\Tgrbezocx.exe
      Filesize

      11.5MB

      MD5

      cde9ae84ea6a878978e41c90b102a237

      SHA1

      15ef284b27a243462580fe3a544fc7fd5d9ca585

      SHA256

      4ff708b1278fe963cda6233dca6b935687fca2e659d05ea133080d46c5cad7c0

      SHA512

      c3059294b4c5047d79e6a969a102f1addcf746e32cf54b83b89b9354ad568fc5ce12ca1a512b8ee0930115995c4b366a01b6be37fec76d6266b1972d5a26d782

    • C:\Users\Admin\AppData\Local\Temp\nstD0A5.tmp\WrapperUtils.dll
      Filesize

      57KB

      MD5

      2ec69182134534f2e865af78c18f13ea

      SHA1

      da8e06de7dac5f1f856253b9309d2f4fbe42102f

      SHA256

      8dcba8d64a55e2755b5f4a8ddc0801d2ada65f4deb0f999172364967336250b0

      SHA512

      701ac6a1d593b9bc73fd38355df1a6d0594ca80e3bd805532f3f766111108364b1d5c78a24b4eb178a4a113adb7f2419ad41b3fe233537e8866375b8535393fa

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils.dll
      Filesize

      830KB

      MD5

      3d8a0b46edabaea4438fe0d8c7b4653a

      SHA1

      258197826ee429b826ca57f58d522ea266920eae

      SHA256

      21a3cf959486b410a671336307e0459b8db90f2ccfbdff0f947535f496de2584

      SHA512

      f4e8282a00c2379978ea962c0bab3a9110a95116b102c0387af1dcbf8a70b8a98c62bffd5d351c79aa13d698c7835d4b5455c94d4c1db831ade6257feb90da19

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\InstallerUtils2.dll
      Filesize

      108KB

      MD5

      9bf3e96fca98161dfd7bf7f9aa5cd8f9

      SHA1

      89994c19097a9d7c2ca03b0657013ca60adc941e

      SHA256

      ca0fccd692002b38328fa48c171ee6021bd14ee749d1c691e5834992cb3a3580

      SHA512

      542d8c16d7496c65e749860b55a1d3c7be891e3e8621621013755a1e6f559ca9ade2f6614b483c0c4880e5688329cb63a4d77cbe39cdb01d3f240388c26193b2

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\StdUtils.dll
      Filesize

      14KB

      MD5

      21010df9bc37daffcc0b5ae190381d85

      SHA1

      a8ba022aafc1233894db29e40e569dfc8b280eb9

      SHA256

      0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

      SHA512

      95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\System.dll
      Filesize

      11KB

      MD5

      00a0194c20ee912257df53bfe258ee4a

      SHA1

      d7b4e319bc5119024690dc8230b9cc919b1b86b2

      SHA256

      dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

      SHA512

      3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      7579ade7ae1747a31960a228ce02e666

      SHA1

      8ec8571a296737e819dcf86353a43fcf8ec63351

      SHA256

      564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

      SHA512

      a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      7579ade7ae1747a31960a228ce02e666

      SHA1

      8ec8571a296737e819dcf86353a43fcf8ec63351

      SHA256

      564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

      SHA512

      a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\nsisos.dll
      Filesize

      5KB

      MD5

      69806691d649ef1c8703fd9e29231d44

      SHA1

      e2193fcf5b4863605eec2a5eb17bf84c7ac00166

      SHA256

      ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

      SHA512

      5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

    • C:\Users\Admin\AppData\Local\Temp\nsx32F9.tmp\nsisos.dll
      Filesize

      5KB

      MD5

      69806691d649ef1c8703fd9e29231d44

      SHA1

      e2193fcf5b4863605eec2a5eb17bf84c7ac00166

      SHA256

      ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

      SHA512

      5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

    • memory/4956-157-0x0000000004140000-0x0000000004149000-memory.dmp
      Filesize

      36KB

    • memory/4956-156-0x0000000004140000-0x0000000004149000-memory.dmp
      Filesize

      36KB

    • memory/4956-155-0x0000000004140000-0x0000000004149000-memory.dmp
      Filesize

      36KB

    • memory/4956-154-0x0000000004140000-0x0000000004149000-memory.dmp
      Filesize

      36KB

    • memory/4956-135-0x0000000000000000-mapping.dmp