Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:38
Static task
static1
Behavioral task
behavioral1
Sample
68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe
Resource
win7-20220812-en
General
-
Target
68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe
-
Size
9.1MB
-
MD5
b40aa7035d1d96caf8e5993b929b1a84
-
SHA1
e8c0c642cb35181a6f8e656a0964c5ce316f4aa8
-
SHA256
68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19
-
SHA512
4fc9b0f712db7eacfd40be72a0256f614fbff37ce49ce0ded48a6cd7cf9d8568edfc0af2268f636684d5444191f9a2ba7bca8626c67336fd7197e075e21ee64e
-
SSDEEP
196608:xAt1L2Zw+bGuNhQKFffQQAOJ9eAKRqEMvgy6B+eHMX549Uonhc:itxFIQ8f4ZW9wRq79espmhc
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nst21A7.tmp\md5dll.dll acprotect \Users\Admin\AppData\Local\Temp\nst21A7.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Eqwxxtjcbex.exepid process 804 Eqwxxtjcbex.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nst21A7.tmp\md5dll.dll upx \Users\Admin\AppData\Local\Temp\nst21A7.tmp\md5dll.dll upx -
Loads dropped DLL 22 IoCs
Processes:
68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exeEqwxxtjcbex.exeWerFault.exepid process 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe 600 WerFault.exe 600 WerFault.exe 600 WerFault.exe 600 WerFault.exe 600 WerFault.exe 600 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 600 804 WerFault.exe Eqwxxtjcbex.exe -
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Eqwxxtjcbex.exepid process 804 Eqwxxtjcbex.exe 804 Eqwxxtjcbex.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exeEqwxxtjcbex.exedescription pid process target process PID 868 wrote to memory of 804 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe Eqwxxtjcbex.exe PID 868 wrote to memory of 804 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe Eqwxxtjcbex.exe PID 868 wrote to memory of 804 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe Eqwxxtjcbex.exe PID 868 wrote to memory of 804 868 68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe Eqwxxtjcbex.exe PID 804 wrote to memory of 600 804 Eqwxxtjcbex.exe WerFault.exe PID 804 wrote to memory of 600 804 Eqwxxtjcbex.exe WerFault.exe PID 804 wrote to memory of 600 804 Eqwxxtjcbex.exe WerFault.exe PID 804 wrote to memory of 600 804 Eqwxxtjcbex.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe"C:\Users\Admin\AppData\Local\Temp\68aaf507be2b164c23468dfc3ebc52aad7b088326ff9783b89ba1d475a545c19.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe"C:\Users\Admin\AppData\Local\Temp\nsiF7AA.tmp\Eqwxxtjcbex.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 5683⤵
- Loads dropped DLL
- Program crash
PID:600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
8.9MB
MD5a328c5ac9bae60ff5ff10c471ae6b0af
SHA1d34bc5a9d347724ffc2a0029035c51999f9d3854
SHA2568f5f673a13118d66c518444f2b86562ed0c958202e091856459cc0dcc92d11d6
SHA51274b2daf4d9f34d7609abd95f30da515d68ffd71579fef3f1a19e76f8233c0ad18257eb8b9056bdc9900380a4af4a2b2fde06eed272221743d740cf1622b2ecc6
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD5c4fd010850fca98b91b2b1f69adc5dbe
SHA10df941edfde65d932d0a8f71bb2a7636dc8f5a5c
SHA2568a13565385d19f7667518aad4c783671060957f1ca614f590f738e31e8c59ae1
SHA5129cb39d0cb3581a6c8387b933030e12c83388a54605fa7cf185f79486da58d96a02ed7cdd97a72d3fd3a01a742d964e69b306f90a57c2d2e4eddfc451cf85efb4
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
814KB
MD5584d5b6f692345dac2168c440d107daa
SHA1792942db9c2d21da8f7168e65bdf710b39246ea5
SHA256c7f380db9aca89166465aeee5b6c2356665e59c9b65e2445df7d7c07db3f3d6e
SHA512ac71f6ae0ed7493f87ac50314215b68d7b0a237a5aca077d651855475e1313c9755f178007e0a33bd52dad35e618eb2e932ea011e9e0c28e144dbb059ebaf22b
-
Filesize
108KB
MD57fffa08344b3e25874d86057e8717a74
SHA112d010c410ef0dfe7b380ad9abdc37cb2e5b7058
SHA256a765a55440e25c028f5014649acd121d44248bbc48adfedf31e2388efa7eb8a7
SHA5120d4e86f8296e05728d7b6693dd898e899e57e0e5cac00d1cd555301e6256ff577d28438ba8c2f51521eefa574269ba5101ade63ac4f2f04e68f2b9c6870c469d
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb