Analysis

  • max time kernel
    62s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:27

General

  • Target

    cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef.exe

  • Size

    9.6MB

  • MD5

    c995b197b9722e4e496fe965cd79ce4a

  • SHA1

    ee52aa6f5dd6085004be69756d1e2b8b37c547d0

  • SHA256

    cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef

  • SHA512

    28cf7cb4bb91357fe24c8d0372b5351c3d01aedcf1eac972b72467d299b6e88f214e942130b33cf2f52b4e017e377ad251e326272dd12798651bff5542882890

  • SSDEEP

    196608:+bGEqu10u/OVmo0u2hFSDy5770AbLCuf23MwRBKlpqw3tqPy:l+OUoihBN7dh23MwnKDqath

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef.exe
    "C:\Users\Admin\AppData\Local\Temp\cef65ddd9ef5248512ae501399cd45dce019941ae2a9d9128f1f459214b757ef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
      "C:\Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 572
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:296

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • C:\Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\WrapperUtils.dll
    Filesize

    58KB

    MD5

    25dc056819ac6003689f00caaddcf549

    SHA1

    80452cc09700a8a990726361c7f8aa8b695d6b41

    SHA256

    278bb8086ab1a6776ce7bf3a8932dd515c6882baa4d80f0acbd6c82ff226ae3f

    SHA512

    d3edebc44c1b2fb5baac3039ff7a9d05474e39e30acc942482934219e62b68c01157721a67d6ac0ecb03125621472cfcf2029f971dc79a2848296af9ba80f660

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nse9A3F.tmp\Wvtwuunozh.exe
    Filesize

    9.5MB

    MD5

    0cb32e3c604e6762605da43f16672388

    SHA1

    ba51b79a6e918985539e8e858a8915857750340d

    SHA256

    bf6a93c5967ea3af12bdbc012da8b3e6c3f12d74fa8aa6a4fdd03f2bf549ef50

    SHA512

    131cee60317a4b1908b3b5fdc7b2c523b9219f08addb39465e5e8118053493ffc42bab35ae544140de71d7064f6b7e2e70cd58ebc0ffb40bc2922db07d0e5c31

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils.dll
    Filesize

    824KB

    MD5

    8686985aa5adf2d7c3d4b2933daaecff

    SHA1

    db7f9d47c04417f31fcca347763baeee1e4f1125

    SHA256

    c8324510cea34c680e5c896b8f3f5c73a18519925ab1752fc135cb3f1debe1cf

    SHA512

    709122efac951e290df1b78f665922698c4aa05f0b3e5f8035503860f8ce2d4fb6b1a098fba060d740f7200b2fce44f33fb1cbc7d20f3f010e878fb97f532246

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\InstallerUtils2.dll
    Filesize

    109KB

    MD5

    997b4ed4957b01bdb133ef843dd8465e

    SHA1

    8a70cf207d6dd87ec60ebc3fb862b9fa5e83d443

    SHA256

    0b41d500dcaa36895b39a1c98823c981c0f7533244364ed980dcb07e985e920a

    SHA512

    7d214a0320af8874649b252f920b5c54fb49c32e8b0ec951393045a7d0cfe1fc0742104ddbf98b5393cc1590f892da665ca05a3b7c58586bd76a56e7fb8b664e

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\StdUtils.dll
    Filesize

    14KB

    MD5

    21010df9bc37daffcc0b5ae190381d85

    SHA1

    a8ba022aafc1233894db29e40e569dfc8b280eb9

    SHA256

    0ebd62de633fa108cf18139be6778fa560680f9f8a755e41c6ab544ab8db5c16

    SHA512

    95d3dbba6eac144260d5fcc7fcd5fb3afcb59ae62bd2eafc5a1d2190e9b44f8e125290d62fef82ad8799d0072997c57b2fa8a643aba554d0a82bbd3f8eb1403e

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\md5dll.dll
    Filesize

    6KB

    MD5

    0745ff646f5af1f1cdd784c06f40fce9

    SHA1

    bf7eba06020d7154ce4e35f696bec6e6c966287f

    SHA256

    fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

    SHA512

    8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

  • \Users\Admin\AppData\Local\Temp\nsj3B8D.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • memory/296-75-0x0000000000000000-mapping.dmp
  • memory/628-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1736-59-0x0000000000000000-mapping.dmp
  • memory/1736-81-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1736-82-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1736-84-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1736-85-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB