Analysis

  • max time kernel
    171s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac.exe

  • Size

    2.1MB

  • MD5

    8872b115d14afca471593b1d6f217fe8

  • SHA1

    4e98b2638c416c307551eaddc688a442f3910923

  • SHA256

    6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac

  • SHA512

    172f78eeda4c58cdfd10bc0993901b37ee56ff4435314544924636b48070e6c3cbeddb9489a379780eeb71be01e417337235c76f3e92808638e773c6c0e3dec1

  • SSDEEP

    49152:nOYtODosZIo+rSfpd+GqHLpCVtvlkQBmm9zFEKoEngDTEM1t4QWnEjuAl:TOZIo0Sf7+FrpCLqQBmm9FEKoKgn1tjL

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 25 IoCs

    Detects file using ACProtect software.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 25 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac.exe
    "C:\Users\Admin\AppData\Local\Temp\6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac.exe
      "C:\Users\Admin\AppData\Local\Temp\6cfbd43d0852fea6403806c71405ab996b1e8477b6a5020b0beb5c96098faeac.exe"
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{2CE6394E-D422-4915-8E6A-68F2DD3D75B7}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • memory/316-71-0x0000000000400000-0x0000000000A27000-memory.dmp
    Filesize

    6.2MB

  • memory/316-55-0x0000000000400000-0x0000000000A27000-memory.dmp
    Filesize

    6.2MB

  • memory/316-54-0x0000000000400000-0x0000000000A27000-memory.dmp
    Filesize

    6.2MB

  • memory/1724-66-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-63-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-72-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-73-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-69-0x000000000062D001-mapping.dmp
  • memory/1724-74-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1724-68-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-77-0x0000000003A00000-0x0000000003A5B000-memory.dmp
    Filesize

    364KB

  • memory/1724-64-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-70-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-61-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-59-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-57-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-56-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-101-0x0000000003A00000-0x0000000003A5B000-memory.dmp
    Filesize

    364KB

  • memory/1724-76-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-112-0x0000000006400000-0x000000000645B000-memory.dmp
    Filesize

    364KB