Analysis

  • max time kernel
    59s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:18

General

  • Target

    f2535a77dabc3e795b130dcdfbcb08dac7db07367fa60f61d39e06320f06e2b8.exe

  • Size

    12.2MB

  • MD5

    0c8e13fdb28428ca11c770daf4187331

  • SHA1

    cdf5848c0a35ce234918b21944d8c94a1f9513e8

  • SHA256

    f2535a77dabc3e795b130dcdfbcb08dac7db07367fa60f61d39e06320f06e2b8

  • SHA512

    2a79ca7aa7394fc2e32a3731699ee5f251fffeb499cfdf5b3a8a0f53329b9e9a2fe921b7b6fc6b509bff4f9931fbe80970a40d099ab7bcf0ec05d00f3cdacab4

  • SSDEEP

    393216:97KNc6GM3k8qu5BycnnPQzx0C0UkwIiKblv:MNclSLn1POiCtXfKblv

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2535a77dabc3e795b130dcdfbcb08dac7db07367fa60f61d39e06320f06e2b8.exe
    "C:\Users\Admin\AppData\Local\Temp\f2535a77dabc3e795b130dcdfbcb08dac7db07367fa60f61d39e06320f06e2b8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
      "C:\Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 564
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • C:\Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\Jwpbb.exe
    Filesize

    12.1MB

    MD5

    cac44287bc1848975adf04aee8a83125

    SHA1

    2e0ca854b6bc66578d55e6ff9d506783b469ae29

    SHA256

    967da28a3c865732da0974401f23f8ce34b97b0aafb7d702983852eefc7e6d3a

    SHA512

    44000c91cb0b4bb6de46c82a86c880e3a26f7f2852a2fe5d1f6dbe8f05296069676a0406595ffc35b0d447cc344104710930c6ed61d44fc26248c189f9c1d817

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nso3333.tmp\WrapperUtils.dll
    Filesize

    58KB

    MD5

    8e1264e91e58b558318867003f8e3518

    SHA1

    38d6c18304f2c0acd5f34bd42b74fb87c7511ed3

    SHA256

    c5bfe59655bf610a0d662314414a51af4cc03f34be339b533ca36d02c4e27a96

    SHA512

    80cc6089c4c6e5d8fb68311de6180e882bcede70c682c7e9cdfe87a26a63906dbae9950c9016e82a48dc6425c6dae5b85fc680a167c94f572409bde436e9ec57

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils.dll
    Filesize

    835KB

    MD5

    0f1bd527285158e08a938049013d657a

    SHA1

    4d0f70cfae94abae00f0b956690ade2b042f46c7

    SHA256

    0859c16dd9251afe59ad183d130b419431ff093fc5e903857790a21281198ad7

    SHA512

    5fe0224f6d1f5e96c6bae3d9c49380b3946e95af796b9b426464458633c58eb16689493cb4f9a7fd2d3defae46d13498ddb05273045271e8d3a158b4a65dcdaf

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\InstallerUtils2.dll
    Filesize

    109KB

    MD5

    1a9b5a5ff3c851e1f3a49854c6ef140b

    SHA1

    21a65d3c30ca5880d8edf71b022ae9aa03c01dc6

    SHA256

    9d031efa89d43bf19a03091916c65c56ee963553571559aed25583f59f670747

    SHA512

    db71c6829ab4f7a9597e3a4975b5c78968dbd43995692026f268ab9a5331b3709f0f36a0910a0eb9d3d3efe8f08243fc0a55e7a788a4a8af81de61404fa40fea

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsoAEF8.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • memory/812-75-0x0000000000000000-mapping.dmp
  • memory/1152-81-0x0000000000E10000-0x0000000000E19000-memory.dmp
    Filesize

    36KB

  • memory/1152-59-0x0000000000000000-mapping.dmp
  • memory/1152-83-0x0000000000E10000-0x0000000000E19000-memory.dmp
    Filesize

    36KB

  • memory/1152-84-0x0000000000E10000-0x0000000000E19000-memory.dmp
    Filesize

    36KB

  • memory/1976-54-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB