Analysis
-
max time kernel
48s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:35
Static task
static1
Behavioral task
behavioral1
Sample
f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe
Resource
win7-20220812-en
General
-
Target
f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe
-
Size
10.9MB
-
MD5
b7c6b657ab01d849aa76acf8c11caa7d
-
SHA1
ada690aa7d2ee185b49d0a83ced796c79bd441d2
-
SHA256
f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8
-
SHA512
2af6b2e4cfa3ce23fdaca965a1ed0aa568b859afb51b2f4aeea38d2e713cb76ab8cd56488aec7cde22a1913a709060ee311bbd32c15912de1b536a9eb8a565bf
-
SSDEEP
196608:xD2eBtcom8v1NavvdvdaFjrs8X3vKcvIo0jOXE6aFJZdnlsoSsGMtmcgsWOo:4eBtco/voFvdaFns8nvVI36HaFbXsu1c
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nseCF44.tmp\md5dll.dll acprotect \Users\Admin\AppData\Local\Temp\nseCF44.tmp\md5dll.dll acprotect -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Executes dropped EXE 1 IoCs
Processes:
Avzliasqqtdg.exepid process 960 Avzliasqqtdg.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nseCF44.tmp\md5dll.dll upx \Users\Admin\AppData\Local\Temp\nseCF44.tmp\md5dll.dll upx -
Loads dropped DLL 22 IoCs
Processes:
f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exeAvzliasqqtdg.exeWerFault.exepid process 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe 1080 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1080 960 WerFault.exe Avzliasqqtdg.exe -
NSIS installer 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Avzliasqqtdg.exepid process 960 Avzliasqqtdg.exe 960 Avzliasqqtdg.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exeAvzliasqqtdg.exedescription pid process target process PID 916 wrote to memory of 960 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe Avzliasqqtdg.exe PID 916 wrote to memory of 960 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe Avzliasqqtdg.exe PID 916 wrote to memory of 960 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe Avzliasqqtdg.exe PID 916 wrote to memory of 960 916 f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe Avzliasqqtdg.exe PID 960 wrote to memory of 1080 960 Avzliasqqtdg.exe WerFault.exe PID 960 wrote to memory of 1080 960 Avzliasqqtdg.exe WerFault.exe PID 960 wrote to memory of 1080 960 Avzliasqqtdg.exe WerFault.exe PID 960 wrote to memory of 1080 960 Avzliasqqtdg.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe"C:\Users\Admin\AppData\Local\Temp\f96f5715bb9c501cadc3040da7e5d469841b0b9f6b630976e5295cc36492f5f8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe"C:\Users\Admin\AppData\Local\Temp\nso6FD5.tmp\Avzliasqqtdg.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 5723⤵
- Loads dropped DLL
- Program crash
PID:1080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
819KB
MD5165c01bb7e4c54fa786a9873dd49b686
SHA15c307d9b09ef33fdb6c0ada73313a0f6edb9d1ad
SHA2561cfc1a8c7031e4a62f97711dd863e6c895ce3f471285fb1b02e3d2d907a9e955
SHA512b4f3d6dd21040f9e65e3423b95de920e8a06aadaf5f0f7c9e12dab4e1344bd97a49546f986ee6dc726f7ef148dc7e8ac3a79b4cdb4d417f5cb7894cb7683b16f
-
Filesize
108KB
MD5a871c6ff1fc691fb47511ae95f16d10f
SHA14794000cfa9475d4f9cefd1b81d24f082caee45e
SHA2563443e8d900e5fa0ba4e9d0dc83d05118d842c60109ad69ae92650fe16bf5b42a
SHA512faff6d1b94650aa48386900231b4a9e8e4ad2e94efc5be1eb90da1ca8c5554d3791baea75d6baf8466b8b04964cb41a2bc6eb30b94a3ad52e501ee121579c0f8
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
5KB
MD569806691d649ef1c8703fd9e29231d44
SHA1e2193fcf5b4863605eec2a5eb17bf84c7ac00166
SHA256ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6
SHA5125e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
10.8MB
MD5361288ecb03532162ac48e8e91738a15
SHA1fd73f7d040d71e7b2dec860eb273447bfbed6d39
SHA256f527db2c8fdee9c82e09e2c7aad73b95673398dabb370effa48dbf1da04d9274
SHA5122a48a78795ac1bb371686ac50eaa70bfd59db9dbb7db815612209f020690ecb3ad31fe5de4b8a120b18bfd23a51f53ad956308d034ae9c8d464faf248123344c
-
Filesize
14KB
MD521010df9bc37daffcc0b5ae190381d85
SHA1a8ba022aafc1233894db29e40e569dfc8b280eb9
SHA2560ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16
SHA51295d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
58KB
MD54f4dc393d6830c4dbdd88d88e695ffe9
SHA10e8204505c7680cbb2ef05a0352fbec877a27951
SHA2560d5dc9bf0c1891311da4732989c2e5d4cbbe1761cc26bcfe1576d2835b4f10f5
SHA51236f690d07ecebff4dd85a96ca7e181a1ae739ff70f9922bbbab4e9d099f4d2a24d059742afa3d383aefdd0027805c975bf1d76f751142b7d206c4ae0b160fcb7