Analysis
-
max time kernel
219s -
max time network
243s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:37
Static task
static1
Behavioral task
behavioral1
Sample
1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe
Resource
win7-20221111-en
General
-
Target
1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe
-
Size
8.7MB
-
MD5
5bbc3e6bc35979b2e59eb8a09a3d3571
-
SHA1
c0ea54e788349d204646acadd587aecbd1d5b1d1
-
SHA256
1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365
-
SHA512
8444a257a2f3c6f1a09e62345cb48a8c4a8180f2a78574469e92b7c0fd0480659b9a0bb9a9a506c07a2fe517b25655789623a2b6b53aeb6f7f14a766130ef59b
-
SSDEEP
196608:SHKdyatHdeLdaiBtrzNbE6BaOFrs0FlMuUhlQcRg9cKKx5:SH4RdecWrZ5MIrLzMuUsGU1s5
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 4 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll acprotect C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Rhavmggwdmhx.exepid process 4228 Rhavmggwdmhx.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll upx C:\Users\Admin\AppData\Local\Temp\nsd6337.tmp\md5dll.dll upx -
Loads dropped DLL 20 IoCs
Processes:
1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exeRhavmggwdmhx.exepid process 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3180 4228 WerFault.exe Rhavmggwdmhx.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsd340D.tmp\Rhavmggwdmhx.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsd340D.tmp\Rhavmggwdmhx.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Rhavmggwdmhx.exepid process 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe 4228 Rhavmggwdmhx.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exedescription pid process target process PID 2796 wrote to memory of 4228 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe Rhavmggwdmhx.exe PID 2796 wrote to memory of 4228 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe Rhavmggwdmhx.exe PID 2796 wrote to memory of 4228 2796 1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe Rhavmggwdmhx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe"C:\Users\Admin\AppData\Local\Temp\1f3f3c3d3ef7ba716958416f141a9572a95b8b23c648d02b1a8b60009b648365.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\nsd340D.tmp\Rhavmggwdmhx.exe"C:\Users\Admin\AppData\Local\Temp\nsd340D.tmp\Rhavmggwdmhx.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 15163⤵
- Program crash
PID:3180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4228 -ip 42281⤵PID:4748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.6MB
MD5300916d89c25dcf654ea3b3c34dfd43e
SHA17336d43039e0c1df047416d0e05783ce1e21bb87
SHA256c3cbd257781f0aa92a4c4644fe47c22d9d5cb3200ce5b8d9d63e3200389f8fd0
SHA5124a13d4b9a52ba42f2a883fc71e974fdec0ee86b93cd4707cddb5c68708ab962768c9f091ae367bbcb8c857b426c6fa41152be722d1d8fa53e35e06fa19e9d5b6
-
Filesize
8.6MB
MD5300916d89c25dcf654ea3b3c34dfd43e
SHA17336d43039e0c1df047416d0e05783ce1e21bb87
SHA256c3cbd257781f0aa92a4c4644fe47c22d9d5cb3200ce5b8d9d63e3200389f8fd0
SHA5124a13d4b9a52ba42f2a883fc71e974fdec0ee86b93cd4707cddb5c68708ab962768c9f091ae367bbcb8c857b426c6fa41152be722d1d8fa53e35e06fa19e9d5b6
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD5599a579e6ad2420eb2ef811038eafc8f
SHA1a960350ce296202e1219b87860c7001de327bc31
SHA2560ff8592edf7b00e45394c0c1e8dde5b0e23c6eb3b93222ddfa3dbd4ce96c4354
SHA51273c98ab5e2889a4c6898ec6dab1e52fc7bd7eb7a2955cc5e3683c9b5b63d2e7e664ca6ff4f50c545797ab24e4cbccf4913db6839e8c7f3aeae620e6a16f00646
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
826KB
MD55064eb6fc925a25f09d0bd8508330a49
SHA103fe84562aac0eb3edb251b4a69b7d113b0633e2
SHA256ec1ec7041b1a7fc06daee558ade0c0a567ca283b940e8b13691d7838aed9cb67
SHA512b873c2a99e645a4a4d713500d0b459f3e061ec8b0159cf0881be606e56c8e518bdf90240a22a69aa432d61271e7149c302f0d2854fe7fcd5e9643d5bbad5f8bb
-
Filesize
93KB
MD587958ac37a711a5d64f380517f784ffc
SHA1a99649fe0faed2f851a66bf84fedda701cf731ad
SHA256340cd5f8137cd53a53198021d39ed8e51167b88ad343c47c90fd406f4017bd90
SHA5124a1867f51f6572f3ffed83e9f68b81ec7b88d331ffdd71e0f29999e8d00154fb3334e06ff81ae3b53d6d4002c3f7d27df8c6e539e02b470e45b6455b67e2cc02
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb