Analysis

  • max time kernel
    235s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:26

General

  • Target

    b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c.exe

  • Size

    17.0MB

  • MD5

    4e40e1fc2f24f336878624c689aa70bb

  • SHA1

    082604da28ecfffd71e9f4167bff5083d5eb763f

  • SHA256

    b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c

  • SHA512

    f4d2b4313a9ae2fe93999a3b3ec08731b30efc8aa24fa3d30ae0abd7642fb91429ede0b5c4656586993603561290b1e63b25a58a3ac3284c88b7e98c871fa697

  • SSDEEP

    393216:EOq4pHHd5lVKso0ZxlDXXJGem/6AvV5eMrQ:cslVNnlDpGD/ji5

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 25 IoCs

    Detects file using ACProtect software.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 25 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c.exe
    "C:\Users\Admin\AppData\Local\Temp\b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Users\Admin\AppData\Local\Temp\b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c.exe
      "C:\Users\Admin\AppData\Local\Temp\b7672923b7ae3fa1cb0f7fdbf5ca6ec88ad1cedfe821d3cd10725f5ccce9251c.exe"
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{18BF817E-8E63-40C9-96C7-6851B3A2634E}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • memory/1928-61-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-97-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-70-0x0000000075671000-0x0000000075673000-memory.dmp
    Filesize

    8KB

  • memory/1928-69-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-68-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-67-0x000000000062D001-mapping.dmp
  • memory/1928-66-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-64-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-62-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-54-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-59-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-57-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-96-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-71-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-98-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-99-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-100-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-101-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-103-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-104-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-106-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-107-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-105-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-102-0x00000000038B0000-0x000000000390B000-memory.dmp
    Filesize

    364KB

  • memory/1928-55-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1928-118-0x00000000062C0000-0x000000000631B000-memory.dmp
    Filesize

    364KB