Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:18

General

  • Target

    6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532.exe

  • Size

    11.0MB

  • MD5

    3537577f0cd3a40a1aba3192c7a3dc4a

  • SHA1

    226170949d2c7db7f68c28f469cccd88fe5d9a38

  • SHA256

    6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532

  • SHA512

    922e6f567da77922a156ac08162a98490f455278d78c11b947392bfde65fa2ae7e03a488a2921e75c7cd60da7f55c7fcce0c92b170fe4be0b1401b95ff3b73c1

  • SSDEEP

    196608:cz5R33igJmJ84HA2D0QAObIGhQCarK7N/+xw/ccE2CyWMA+7SsyH58tb04j:+5kJeoCYIGpl7N2xQW2v64

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7c4ae6f303181e28552f20968470392a2cbd32d246c86181faf03e3c76f532.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
      "C:\Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 568
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • C:\Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\Myxbasc.exe
    Filesize

    10.9MB

    MD5

    5d995ba28cf4a53fb80b91c50c3dab13

    SHA1

    acd2605d6e26cd16b799d952a1dc7221f344522e

    SHA256

    9800a697e500d4a2f955dcd9e2d25bf2590d564be89be957e0ef850a241f9f7a

    SHA512

    2f25e15ce95378b49bed447b21e7fe29a2ef0ca3e8ecf48d5d1348a1eaadf6cd2793a2a0faa045dd1c68009d5f98633d2814d29b76b2a0ee962990d80603dca8

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nst292.tmp\WrapperUtils.dll
    Filesize

    58KB

    MD5

    855f152822275a8b76fe20900bdf8d80

    SHA1

    78209ebb4cd0311eab9e765ed56602de85edc4c7

    SHA256

    c7838f310dc506d3b750e134893f17571a279391a0b6ba26a2ce8c104bbb26e5

    SHA512

    108474da4c50f75b22316365541fcf89d1f5f74acec8013c280cba27f99a7bb1c49dbfe99fe6726d1205c02f5f444897794312e2675a24cd0df0d3358facfdfe

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils.dll
    Filesize

    814KB

    MD5

    78b16e3f06456b9c13e62b5a4ad03b9f

    SHA1

    88b8c6d38882827d27f142a4f17a63caf589892b

    SHA256

    6b97a0d2b03a9a428b3606dbc3dcda1ceb78844fe4a13bc7863ac7f7785de39f

    SHA512

    e53566d478d642ac70859d05539aa95c4bf0ce3246602f9dd92481d6478ed19ba0779c44af2d73d790c2a2d25df454892f348a668fb6b02f1db38c803ec0989b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\InstallerUtils2.dll
    Filesize

    95KB

    MD5

    0a3543bca09c541e737b1345c1391635

    SHA1

    3e6c838e79207c148bb226389cb6c8da66992bdc

    SHA256

    9969f93383d810f6b123d28122b6d9853d87e3865de9a8ba5c20fd35c73d0389

    SHA512

    06648a5ff056ec57a2b4f17b9ae7f25ead113252280764a5a124869ea36933d44527f6d2973637a0db062277256e7d26c1b4918d2c9fcfdea4227c8f990f90a4

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsy2EE0.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • memory/832-54-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/892-75-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/892-76-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/892-59-0x0000000000000000-mapping.dmp
  • memory/892-84-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/892-85-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/1292-77-0x0000000000000000-mapping.dmp