Analysis

  • max time kernel
    141s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:20

General

  • Target

    89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.exe

  • Size

    591KB

  • MD5

    a2b470e77a03da6590758117374e0e0d

  • SHA1

    4992e7fd3436aaab428fd1e67d64a630eec0d3fb

  • SHA256

    89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d

  • SHA512

    5ba41ed6b76379c8db3973424b147d3792eed606904b513467de1b411a43ddf55a06ae956f53e5cfdb310c2b5c33c1f60280515102129677dba70eca5fa8138e

  • SSDEEP

    12288:1/0DIvR1RtgQrAt6Dxmlut9k9/Y43NrEXdRkRK74KViGiO:1/mIvRDWGBNmlut9k/ldE797nsGiO

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.exe
    "C:\Users\Admin\AppData\Local\Temp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\is-NPGAT.tmp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-NPGAT.tmp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.tmp" /SL5="$A011C,87664,57344,C:\Users\Admin\AppData\Local\Temp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fak639.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\is-NPGAT.tmp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • C:\Users\Admin\AppData\Local\Temp\is-NPGAT.tmp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • \Users\Admin\AppData\Local\Temp\fak639.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\fak639.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\is-0DH54.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-0DH54.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-NPGAT.tmp\89ae38c99d09b475b7cc498b7b1ce73715622b21fca0ca8c0257b4318108296d.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • memory/620-56-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/620-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/620-67-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/620-68-0x0000000001CA0000-0x0000000001D13000-memory.dmp
    Filesize

    460KB

  • memory/1288-59-0x0000000000000000-mapping.dmp
  • memory/1288-69-0x00000000004C0000-0x0000000000533000-memory.dmp
    Filesize

    460KB

  • memory/1288-70-0x00000000004C0000-0x0000000000533000-memory.dmp
    Filesize

    460KB