Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:36

General

  • Target

    5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be.exe

  • Size

    8.7MB

  • MD5

    a3fd2f475c6f97a4d0dbd1aeea2683f4

  • SHA1

    098c3dab659c8361838d2c783e542ff96921dc1d

  • SHA256

    5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be

  • SHA512

    53eec4440f82d91d246a2f7e08e7e97c75ad4be3c1708c4ef2277aa4bfbff1613f715cd82157f4e1c56d5b7153f1640443084eb584ec307e9f594585ba5c1b25

  • SSDEEP

    196608:32yL6zwhgAvXfxWgXkwDYVn6/K1mjSWOOESvDInlzf6YP:GyL6zwhbv1XvDOnSVFkpz

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be.exe
    "C:\Users\Admin\AppData\Local\Temp\5518ec55a079af1a62b0bc3c7437f2a9c350c9ce2d2e6a42d62f44d5bee1d4be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
      "C:\Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 576
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • C:\Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    584d5b6f692345dac2168c440d107daa

    SHA1

    792942db9c2d21da8f7168e65bdf710b39246ea5

    SHA256

    c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e

    SHA512

    ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\InstallerUtils2.dll
    Filesize

    108KB

    MD5

    7fffa08344b3e25874d86057e8717a74

    SHA1

    12d010c410ef0dfe7b380ad9abdc37cb2e5b7058

    SHA256

    a765a55440e25c028f5014649acd121d44248bbc48adfedf31e2388efa7eb8a7

    SHA512

    0d4e86f8296e05728d7b6693dd898e899e57e0e5cac00d1cd555301e6256ff577d28438ba8c2f51521eefa574269ba5101ade63ac4f2f04e68f2b9c6870c469d

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsd6625.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\Pqfen.exe
    Filesize

    8.5MB

    MD5

    94051f2f437fb572d42a65ce1627c64a

    SHA1

    9921ea0054fa5656f8eb93d02626f0946b5e9002

    SHA256

    b2366069c860106894f39b3ca4c38394fa0540494666f4870f370667d481057b

    SHA512

    ce410e41a4c822dd74691a712aeabb8b75377cef4c4d11c71bc43d23d8f3376c2f4ecd3e8718f368cdcb031e611b7251e2381bd68aedbb7058c1a21621252287

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsj1C3B.tmp\WrapperUtils.dll
    Filesize

    57KB

    MD5

    c4fd010850fca98b91b2b1f69adc5dbe

    SHA1

    0df941edfde65d932d0a8f71bb2a7636dc8f5a5c

    SHA256

    8a13565385d19f7667518aad4c783671060957f1ca614f590f738e31e8c59ae1

    SHA512

    9cb39d0cb3581a6c8387b933030e12c83388a54605fa7cf185f79486da58d96a02ed7cdd97a72d3fd3a01a742d964e69b306f90a57c2d2e4eddfc451cf85efb4

  • memory/584-75-0x0000000000000000-mapping.dmp
  • memory/856-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/956-59-0x0000000000000000-mapping.dmp
  • memory/956-81-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/956-82-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/956-84-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/956-85-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB