Analysis
-
max time kernel
185s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:38
Static task
static1
Behavioral task
behavioral1
Sample
eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe
Resource
win7-20220812-en
General
-
Target
eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe
-
Size
8.5MB
-
MD5
1749453012769042f3aca67d6efa6512
-
SHA1
cc1669bd342d81fde8e4dd47b4548c568d0a5afe
-
SHA256
eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15
-
SHA512
8a2afb7fc3fa8753b8a3d3f51a3cd83051ccb22e6876da793785844a8f3a17c02acf1b2a6382e1c6f72b12b11eadb340b42aadd242ea1242fa679a0cfc348ef4
-
SSDEEP
196608:22mG7Ql3JFxWU/vvEumuNysp0RXXNau8GVix02JbXKlc2Li5ogKBMTik:IUJU38uTn05Gi2Jbalc2LPB1k
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 4 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Ehwiykvp.exepid process 4812 Ehwiykvp.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsh3E6D.tmp\md5dll.dll upx -
Loads dropped DLL 20 IoCs
Processes:
eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exeEhwiykvp.exepid process 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3268 4812 WerFault.exe Ehwiykvp.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsx6572.tmp\Ehwiykvp.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsx6572.tmp\Ehwiykvp.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Ehwiykvp.exepid process 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe 4812 Ehwiykvp.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exedescription pid process target process PID 3140 wrote to memory of 4812 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe Ehwiykvp.exe PID 3140 wrote to memory of 4812 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe Ehwiykvp.exe PID 3140 wrote to memory of 4812 3140 eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe Ehwiykvp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe"C:\Users\Admin\AppData\Local\Temp\eb451590bc20be366e71a396b2293f0e5f0e5c63515f550379976ddb85779b15.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\nsx6572.tmp\Ehwiykvp.exe"C:\Users\Admin\AppData\Local\Temp\nsx6572.tmp\Ehwiykvp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 15363⤵
- Program crash
PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4812 -ip 48121⤵PID:3428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
783KB
MD5dfb6076049f0c9c5f25b0cbfd7926a84
SHA15868208243a45e3c300dd5196ad50ca1264c8195
SHA256b064245cab8627b59f349684f0f827c8268a5c4406933b03c59909c24211a1d3
SHA51230723c0a4e98cb0fb03f96be9aa7fc881b3837232dfada2db32c08cdb07f11a5423a9d8f25634316ffbdbfede4fbb97d333ece8abd259bca23d3c606a2887bd9
-
Filesize
92KB
MD563c87e5992fe4baa5e075a5f48dfe3a3
SHA117ae54067f538bb347da07b1afcacee942707a4c
SHA256a236248e06187536bb228de8181720ad6b3dd7687c08a7a0adced5fd39b6a474
SHA512b1f35202124ac9b4a2ce4cbf61f615d642acaf5808d232b33da4d409d3fe778df51c8b766669803adabd0c231ded9a4753e95c4d2db811bae33a594e091aff95
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
8.4MB
MD59adeab511eef6fc106ae76d5bd6d6dee
SHA184c6e693f60fad071037095a26be6258d1719f8e
SHA2564e685915dd912fbe15f5c569189ae14388b2962efdcaac88474fe2210a86ce7d
SHA5120c63141258d8d62a7a907d9138d285da9bd2fad990908e1b3c6a96e8981786ec36b2745dd19baccb70dfbdb450847dc5c5d50a35baa8520fd760d5621ac3ff82
-
Filesize
8.4MB
MD59adeab511eef6fc106ae76d5bd6d6dee
SHA184c6e693f60fad071037095a26be6258d1719f8e
SHA2564e685915dd912fbe15f5c569189ae14388b2962efdcaac88474fe2210a86ce7d
SHA5120c63141258d8d62a7a907d9138d285da9bd2fad990908e1b3c6a96e8981786ec36b2745dd19baccb70dfbdb450847dc5c5d50a35baa8520fd760d5621ac3ff82
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD5c626d1a9988d02b6e45c0c19405ed229
SHA1140111525c4fb7b87e01694c379fbec4b8df7ce4
SHA256fb5bb316ba8c77dbda1127193454b98d624ae54c0400dbcde363a74bb363e6b8
SHA512b59a07f10a65acbfd16e3b2e15163ef4cb7dd13c961e233e861101f2e91a66fa0395d8367f7c191f05194dadf3fab1505978dbd900a845dd58930b52bfb9c1b7