Analysis

  • max time kernel
    141s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:21

General

  • Target

    442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.exe

  • Size

    591KB

  • MD5

    6379248bc2183945e120716a4d9da9b6

  • SHA1

    b96d82268e1fff01c62d98bc9254fb8f61db2a69

  • SHA256

    442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2

  • SHA512

    3f66c7736b73252f8ab7cce4b41b2d4cc88a9bfcbf04480346f318ee1f15c9228f78e7faf802d6a224a36200f8c95f72b78773c41c41cd328a4c45d0cf771e20

  • SSDEEP

    12288:+/cDIvR1RtgQrAt6Dxmlut9k9/Y43NrEXeg7V+ohHs:+/uIvRDWGBNmlut9k/ldEuxohHs

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\is-CF9H6.tmp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CF9H6.tmp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.tmp" /SL5="$70120,87664,57344,C:\Users\Admin\AppData\Local\Temp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gek2A3D.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\is-CF9H6.tmp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • C:\Users\Admin\AppData\Local\Temp\is-CF9H6.tmp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • \Users\Admin\AppData\Local\Temp\gek2A3D.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\gek2A3D.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\AppData\Local\Temp\is-0D9M8.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-0D9M8.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-CF9H6.tmp\442c085f28ad5c26d7ef40dd2405f91b36a8178a098a2181f46baff354595aa2.tmp
    Filesize

    659KB

    MD5

    814f5b26e7460e715649f132280d7bc2

    SHA1

    50ddaf736a16cd25c2929f03d9d0dd8464b34119

    SHA256

    a023da628ae470e3fca56032eca4e5a7cc9d019ae9017ae07c9be9c86ecd9346

    SHA512

    45697893d151190fa1f0602bad0fccb38540d2be0c41fb5f5597d75ca25762499cc22a6166df7e5e1aa9b792b5df7d3aa8bdcb52a538ddbc524fed3c7ae4358f

  • memory/852-56-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/852-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/852-67-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/852-68-0x00000000002E0000-0x0000000000353000-memory.dmp
    Filesize

    460KB

  • memory/1216-59-0x0000000000000000-mapping.dmp
  • memory/1216-69-0x0000000000530000-0x00000000005A3000-memory.dmp
    Filesize

    460KB

  • memory/1216-70-0x0000000000530000-0x00000000005A3000-memory.dmp
    Filesize

    460KB