Analysis
-
max time kernel
56s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:06
Static task
static1
Behavioral task
behavioral1
Sample
fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe
Resource
win7-20220812-en
General
-
Target
fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe
-
Size
11.6MB
-
MD5
e24ffbd023aea0b263bc19987b24ee62
-
SHA1
7a5d16314f37f9b8cf1ee8d302c95ebaf95d4596
-
SHA256
fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9
-
SHA512
9b7562c5d9366afb816dc4ed7ad2552a387790b602894714f2c86637d5192292643eb910929e287bb709b01bd27b9360c6d51bab21f3998bf68c3e4a32700745
-
SSDEEP
196608:DlJO2GaJVs9Hzaab5RNGDG3uITFhXOmV9Vt6WAkq2TO+t0rx5W2C20fGAowV:DzO2FG9Taa1RNGDU/Fh+q9VoZBBvDH8p
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nsd8B51.tmp\md5dll.dll acprotect \Users\Admin\AppData\Local\Temp\nsd8B51.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Hzokrajieyv.exepid process 852 Hzokrajieyv.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nsd8B51.tmp\md5dll.dll upx \Users\Admin\AppData\Local\Temp\nsd8B51.tmp\md5dll.dll upx -
Loads dropped DLL 22 IoCs
Processes:
fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exeHzokrajieyv.exeWerFault.exepid process 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1080 852 WerFault.exe Hzokrajieyv.exe -
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Hzokrajieyv.exepid process 852 Hzokrajieyv.exe 852 Hzokrajieyv.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exeHzokrajieyv.exedescription pid process target process PID 1536 wrote to memory of 852 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe Hzokrajieyv.exe PID 1536 wrote to memory of 852 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe Hzokrajieyv.exe PID 1536 wrote to memory of 852 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe Hzokrajieyv.exe PID 1536 wrote to memory of 852 1536 fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe Hzokrajieyv.exe PID 852 wrote to memory of 1080 852 Hzokrajieyv.exe WerFault.exe PID 852 wrote to memory of 1080 852 Hzokrajieyv.exe WerFault.exe PID 852 wrote to memory of 1080 852 Hzokrajieyv.exe WerFault.exe PID 852 wrote to memory of 1080 852 Hzokrajieyv.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe"C:\Users\Admin\AppData\Local\Temp\fc9b940cc7f114f214212357a40981439ec5dd71fb61c43e232ae5c31c3220a9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe"C:\Users\Admin\AppData\Local\Temp\nst59B6.tmp\Hzokrajieyv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 5683⤵
- Loads dropped DLL
- Program crash
PID:1080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
780KB
MD531d9f64c4b99d01feb9c101727d62813
SHA1ac3b64898b05f88c15fd4e9619fbd0ee9a8b9b0f
SHA2565e850f55ab9070d82b5390f45a8a0015a12405ee02f134cf99752e021ac84fbe
SHA512bcff3a7bf106d4aa16a19f8b9fc7b8c8c2185da6a80b4dc66ef50501d8430493c29b99a5fce307e8b3f7d301b303a72c6d1e02a5259d76298ad9821f8bfd5ef9
-
Filesize
91KB
MD5a0645ca66b2edc91fa60bcb3e06147ab
SHA11c0db5c1b8b3761748a4a67c1e2fce57b96ccab0
SHA2560bc6de7a204ab68b85d745ec54a984dfdcd56c7195eb7f825e2eee777d8be7c2
SHA512f7c51c135595b778a0b897a5c6241c4a7cedff0ec1965dca41ad37b45fdf3fbcc1f067f076ebb8103622844b89b0561c5abd0b2a5c84390a3a8ae2c11a3e0838
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
11.4MB
MD53fdc2eae2d24b6fc013249196d8317d5
SHA14bceb7d487db63ea71b74d54445049d03b44b80c
SHA2567d8e14fde2d8d93c6953e0c2b5bcc1c8c151f313134dbbd2c443c6ccc79b0c64
SHA5126e1b01311b42b6f3837363b05a84d052e7a5904a09cfc77957d4731bd941ca81873db67ce56a37e787a136f9817d51a4740c1fd13fb7d8bfb710bfde172a6d51
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
57KB
MD560054f0d627dcb42cd6dcf5ea683a3fe
SHA1b81a60a431061446ff2f90aac92fe8d5aa7d0624
SHA256a474895d6414e491e83a852d4aaeb21aa01988ae602b7b2417024321f3b9f75a
SHA512d4709c711e574c4e731161389846fe4e8d2d99a99711a231202806448500f20f2e8738fad940e646592e3815f194c0f2459b404c1fd709bc24e22ac3cdf01215