Analysis

  • max time kernel
    162s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:17

General

  • Target

    a3a91ae74595996588b003f8061ea4381a78f4ebce0cde26aa0313352414dccd.exe

  • Size

    1.7MB

  • MD5

    d244e9748b5cc93a203f5a708a87e8bd

  • SHA1

    a59b7af59368309d1b3a9c79084daaaaea293e16

  • SHA256

    a3a91ae74595996588b003f8061ea4381a78f4ebce0cde26aa0313352414dccd

  • SHA512

    d79238fbf664e9b7b569a3b75005dd244b33a6ae2d925b1b6a54071cd61f9f49a2d37c49f96ff022547d40636b821efe00edba84c02d5f6c3452fa89eb175670

  • SSDEEP

    49152:QiN+5w3eqFJEbNxvF10hzFkIGhBJjjMSBV513O+mO8hKH:QiitoJEfvchzF0BpQa5xAKH

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a91ae74595996588b003f8061ea4381a78f4ebce0cde26aa0313352414dccd.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a91ae74595996588b003f8061ea4381a78f4ebce0cde26aa0313352414dccd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\is-I1SNN.tmp\is-8VHU9.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-I1SNN.tmp\is-8VHU9.tmp" /SL4 $90122 "C:\Users\Admin\AppData\Local\Temp\a3a91ae74595996588b003f8061ea4381a78f4ebce0cde26aa0313352414dccd.exe" 1377250 52224
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-I1SNN.tmp\is-8VHU9.tmp
    Filesize

    634KB

    MD5

    d291acbf9866b8846fe0629e690feb1a

    SHA1

    293314b11340d798d3c74e2416e2a43f267a25d6

    SHA256

    ab3e1fa210171e5ed2decc615c9328379ee3d29b55ee0e5d7ef6bece43f583eb

    SHA512

    320e68a67fdcf13dc25640cf68468abd9e0dc51b647f95277eebbd06c7c5ee298b1f68d4a01deb886979e42cbc3eddf16ac4db18884a96b1535598ba11ba36ed

  • C:\Users\Admin\AppData\Local\Temp\is-I1SNN.tmp\is-8VHU9.tmp
    Filesize

    634KB

    MD5

    d291acbf9866b8846fe0629e690feb1a

    SHA1

    293314b11340d798d3c74e2416e2a43f267a25d6

    SHA256

    ab3e1fa210171e5ed2decc615c9328379ee3d29b55ee0e5d7ef6bece43f583eb

    SHA512

    320e68a67fdcf13dc25640cf68468abd9e0dc51b647f95277eebbd06c7c5ee298b1f68d4a01deb886979e42cbc3eddf16ac4db18884a96b1535598ba11ba36ed

  • C:\Users\Admin\AppData\Local\Temp\pok9196.tmp
    Filesize

    172KB

    MD5

    fe763c2d71419352141c77c310e600d2

    SHA1

    6bb51ebcbde9fe5556a74319b49bea37d5542d5e

    SHA256

    7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

    SHA512

    147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

  • \Users\Admin\AppData\Local\Temp\is-I1SNN.tmp\is-8VHU9.tmp
    Filesize

    634KB

    MD5

    d291acbf9866b8846fe0629e690feb1a

    SHA1

    293314b11340d798d3c74e2416e2a43f267a25d6

    SHA256

    ab3e1fa210171e5ed2decc615c9328379ee3d29b55ee0e5d7ef6bece43f583eb

    SHA512

    320e68a67fdcf13dc25640cf68468abd9e0dc51b647f95277eebbd06c7c5ee298b1f68d4a01deb886979e42cbc3eddf16ac4db18884a96b1535598ba11ba36ed

  • \Users\Admin\AppData\Local\Temp\is-T07IL.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-T07IL.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\pok9196.tmp
    Filesize

    172KB

    MD5

    fe763c2d71419352141c77c310e600d2

    SHA1

    6bb51ebcbde9fe5556a74319b49bea37d5542d5e

    SHA256

    7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

    SHA512

    147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

  • \Users\Admin\AppData\Local\Temp\pok9196.tmp
    Filesize

    172KB

    MD5

    fe763c2d71419352141c77c310e600d2

    SHA1

    6bb51ebcbde9fe5556a74319b49bea37d5542d5e

    SHA256

    7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

    SHA512

    147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

  • memory/560-71-0x0000000000300000-0x0000000000373000-memory.dmp
    Filesize

    460KB

  • memory/560-63-0x0000000000000000-mapping.dmp
  • memory/560-75-0x0000000000300000-0x0000000000373000-memory.dmp
    Filesize

    460KB

  • memory/1468-61-0x0000000000260000-0x00000000002D3000-memory.dmp
    Filesize

    460KB

  • memory/1468-59-0x0000000000020000-0x0000000000034000-memory.dmp
    Filesize

    80KB

  • memory/1468-60-0x0000000000020000-0x0000000000034000-memory.dmp
    Filesize

    80KB

  • memory/1468-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-56-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-54-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1468-72-0x0000000000020000-0x0000000000034000-memory.dmp
    Filesize

    80KB

  • memory/1468-73-0x0000000000020000-0x0000000000034000-memory.dmp
    Filesize

    80KB

  • memory/1468-74-0x0000000000020000-0x0000000000034000-memory.dmp
    Filesize

    80KB