Analysis

  • max time kernel
    154s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:11

General

  • Target

    34cc9d3bb444786898b4a21a298a66e0d88cbd551caec83c2e34b28b51d81fd3.exe

  • Size

    11.2MB

  • MD5

    ca28de04fa510b0fbd6d11c15bbafa75

  • SHA1

    123da97059b31e390738800e9b70da1485ca4014

  • SHA256

    34cc9d3bb444786898b4a21a298a66e0d88cbd551caec83c2e34b28b51d81fd3

  • SHA512

    8024cba327c1f551b2be3aa69a710fd9fabda5e496ab6f9bcd0f98b77f902dd0c9704de867982ba228694bd093b77f99a6f4cde3af53a3c8a16f4adbf96f2be8

  • SSDEEP

    196608:7147FJg8So17a5edtjIRTSNmcUtyxoOgDbBO0C++hIk+gSwfvlGc3dm6Llo7W:ahW8So1TdtjcTSNmcUUxoc9+DiZoK

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34cc9d3bb444786898b4a21a298a66e0d88cbd551caec83c2e34b28b51d81fd3.exe
    "C:\Users\Admin\AppData\Local\Temp\34cc9d3bb444786898b4a21a298a66e0d88cbd551caec83c2e34b28b51d81fd3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
      "C:\Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 572
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • C:\Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\Orimcvh.exe
    Filesize

    11.1MB

    MD5

    4a76843746b4591bd5ffa9dc46ffebb6

    SHA1

    aad700cddc630b009acf816492a88d61ac10502e

    SHA256

    88a5e7419445439cb90f875b5fb9501654dc63ec6804985dc11ffec151e922b2

    SHA512

    f9a50e4fa417e03340b4db274696b78131a89e04332d3d1714238dd7777cc43882421ef0952e2e451b3ffb3c8a0da3686cf359a6e6fc1e772898e9b4b38cb6bc

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nse975.tmp\WrapperUtils.dll
    Filesize

    58KB

    MD5

    ad076872caa05a4e009e045301cedcd8

    SHA1

    8d0498321982c03cc88b2881ea9398f2af5db785

    SHA256

    fa69b8f3e6c99c7f717d824b22306de0dfed6e2b6c0bc70f7aada4f855f44590

    SHA512

    dbfeea82ac9c92bd4c7ac09069f32e7b20fe0ee52d27562db1605b570c21f6ba381cb0a0e42450a81c05773c6d7bf891c8d97733b08ab38f11a597d9a6196222

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils.dll
    Filesize

    837KB

    MD5

    73b3a19d57de0ffbf360ef662917c979

    SHA1

    8a9296f0a4c8068206f29fbeda0011e002fea475

    SHA256

    83f191b4e1a632768e5dca86e8c76b16fb77c7023b3d5ab967c57792b17a9f9e

    SHA512

    dbc94d32aadb18eaccf807d5ec1702678a538b335c0248a0f101e21a867b8ecddaf73b034643cafc19b55d5636a763a831feef06404777f621fcd75e578ac89a

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\InstallerUtils2.dll
    Filesize

    95KB

    MD5

    efe2d31cb30a164eeb99d1ac5b5430e5

    SHA1

    43a6dea3f8dbd9b0ac145ee390e9a42422fc56cf

    SHA256

    394366130eaf28bc49479f629f3c2b6bc0a2c11c839e8b50230561c49a1fd19a

    SHA512

    a6a0e2da36a69615262c0133af33ee2275c45300f926a08d3210df5df56b49ae72f4a1979ab59560efceae293429b059aa29fd8a94b33cf80d53c480ffef33ae

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nszECF1.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • memory/1664-77-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1664-76-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1664-83-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1664-84-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1664-59-0x0000000000000000-mapping.dmp
  • memory/1900-75-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB