Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:36

General

  • Target

    5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d.exe

  • Size

    11.1MB

  • MD5

    94940ef29f75b188464517ef2533e060

  • SHA1

    3ff2a0bf059cf7b4db6b0deabcfe1617fffde3f1

  • SHA256

    5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d

  • SHA512

    11ed5ca1941cdf53873534ff799aa161f3a42d2f548fc498f36daf3cd14a8a0633c68b2c97b061d31056a9ec48807cec482e0ffa787c3ae1eaba613ad658ef1e

  • SSDEEP

    196608:j35jnMGWiPhNNQc8VWa6npR0cAWeoeSCdkFnW/H216467+B:jJLpB8V6R0cAWefVmWu7x

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d.exe
    "C:\Users\Admin\AppData\Local\Temp\5a0c32c983ea24c1c97d0f0ad6faf5f2fa5e9b567a01040e2e48c571b761063d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\Jwqhfnylqqds.exe
      "C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\Jwqhfnylqqds.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 1548
        3⤵
        • Program crash
        PID:5020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 372 -ip 372
    1⤵
      PID:4564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Software Discovery

    1
    T1518

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\Jwqhfnylqqds.exe
      Filesize

      11.0MB

      MD5

      870b1ee40d9b4d9205390a9b6989ac32

      SHA1

      76af9502438dc664a71f36a6bf431fddc0dfb7a3

      SHA256

      54b28dbf3475182c8c6d040e3ee08e8d5873471192b86b532146471ffd1654e1

      SHA512

      1c73089a898f01c62e15269e408ece6247b20b9d47c54392c56b86609893786a9d9b335ccc97b63b652882690d59c412e48f5ca89f99a2f374730d64af23dd94

    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\Jwqhfnylqqds.exe
      Filesize

      11.0MB

      MD5

      870b1ee40d9b4d9205390a9b6989ac32

      SHA1

      76af9502438dc664a71f36a6bf431fddc0dfb7a3

      SHA256

      54b28dbf3475182c8c6d040e3ee08e8d5873471192b86b532146471ffd1654e1

      SHA512

      1c73089a898f01c62e15269e408ece6247b20b9d47c54392c56b86609893786a9d9b335ccc97b63b652882690d59c412e48f5ca89f99a2f374730d64af23dd94

    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\StdUtils.dll
      Filesize

      14KB

      MD5

      21010df9bc37daffcc0b5ae190381d85

      SHA1

      a8ba022aafc1233894db29e40e569dfc8b280eb9

      SHA256

      0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

      SHA512

      95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\System.dll
      Filesize

      11KB

      MD5

      00a0194c20ee912257df53bfe258ee4a

      SHA1

      d7b4e319bc5119024690dc8230b9cc919b1b86b2

      SHA256

      dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

      SHA512

      3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

    • C:\Users\Admin\AppData\Local\Temp\nsg8BBC.tmp\WrapperUtils.dll
      Filesize

      57KB

      MD5

      0d062bb5774d60aba4465f79c4eeff4a

      SHA1

      ed95cba42c75050eb39af2c6a6274ac20fcf07dd

      SHA256

      3f1e69461eb44a17cd81c51c44868f9621bc06143caff500c1319c09b6dcc1cf

      SHA512

      7bc8005451745a43a68046f3eb87260a63b4cd39b2049d3550780e5a5f54ecd2d0bffa7457a52147c9f3612eb67fa14392326b2794276d81ac63bd0304cbd197

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils.dll
      Filesize

      836KB

      MD5

      1437acabd6362e1371c8644870b8dca9

      SHA1

      65bdfc559afcfd3ad48cdaaed31aae796ba0577c

      SHA256

      a905dee6d34ee7604e8abce0203dd71fd3b906eae4052c82f995640e9b7a65ea

      SHA512

      a541c6b9c9cb6042948399a9f2774bf68b3ec2af1b8d37b59681ad3e55c0cf1db51b6694124a14028b56c0f40f875346244836fc6e5310afe3f7c4a08697de9a

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\InstallerUtils2.dll
      Filesize

      109KB

      MD5

      ffb5b1654cb64ac1d5a0d5ca886145f0

      SHA1

      b2c81b14344e3801143ab06b07e0387319e83e37

      SHA256

      f120b25509d3f3c0b442ceee6b593b29206d909e97424a2faa66d91a24d22957

      SHA512

      6b658a51d470ac54553e878bb788a41149a8c8aa9f70af1fa266bbf1d54400f20c3a511785c87fa564b51552077d2073a2ce4c468c3b167dcd0a157bdc0e88a9

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\StdUtils.dll
      Filesize

      14KB

      MD5

      21010df9bc37daffcc0b5ae190381d85

      SHA1

      a8ba022aafc1233894db29e40e569dfc8b280eb9

      SHA256

      0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

      SHA512

      95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\System.dll
      Filesize

      11KB

      MD5

      00a0194c20ee912257df53bfe258ee4a

      SHA1

      d7b4e319bc5119024690dc8230b9cc919b1b86b2

      SHA256

      dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

      SHA512

      3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      7579ade7ae1747a31960a228ce02e666

      SHA1

      8ec8571a296737e819dcf86353a43fcf8ec63351

      SHA256

      564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

      SHA512

      a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      7579ade7ae1747a31960a228ce02e666

      SHA1

      8ec8571a296737e819dcf86353a43fcf8ec63351

      SHA256

      564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

      SHA512

      a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\md5dll.dll
      Filesize

      6KB

      MD5

      0745ff646f5af1f1cdd784c06f40fce9

      SHA1

      bf7eba06020d7154ce4e35f696bec6e6c966287f

      SHA256

      fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

      SHA512

      8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\nsisos.dll
      Filesize

      5KB

      MD5

      69806691d649ef1c8703fd9e29231d44

      SHA1

      e2193fcf5b4863605eec2a5eb17bf84c7ac00166

      SHA256

      ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

      SHA512

      5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

    • C:\Users\Admin\AppData\Local\Temp\nsnE94D.tmp\nsisos.dll
      Filesize

      5KB

      MD5

      69806691d649ef1c8703fd9e29231d44

      SHA1

      e2193fcf5b4863605eec2a5eb17bf84c7ac00166

      SHA256

      ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

      SHA512

      5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

    • memory/372-135-0x0000000000000000-mapping.dmp
    • memory/372-154-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-155-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-156-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-157-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-158-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-159-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB

    • memory/372-160-0x0000000002740000-0x0000000002749000-memory.dmp
      Filesize

      36KB