Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 03:25

General

  • Target

    bd65225b17e2f5d94e37e8e77d8da12d1d1d395036b93bc20ed0d16560f5e2f0.exe

  • Size

    5.4MB

  • MD5

    de3bbbabace0c2e3e8e734ac6f17b709

  • SHA1

    91631eda5da88d46972e999cc45ebb83f151f6a9

  • SHA256

    bd65225b17e2f5d94e37e8e77d8da12d1d1d395036b93bc20ed0d16560f5e2f0

  • SHA512

    50ee6409ee820a06f2c6d9e4a5dc2287590b95622e81af067d9015da1c6be780ffdc6b2887c2fcaa24c24f4e3168c43066d5b22da55c3169214beb8de52d4d8e

  • SSDEEP

    98304:U1k8VO82XHfzqEKn7QSNak6VyhDLYnWO2XJ4tpx69BIMYMqjO97vbNnLlt:G2XHfOEKsniMn92Xitpx6DzYMSCvbNh

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd65225b17e2f5d94e37e8e77d8da12d1d1d395036b93bc20ed0d16560f5e2f0.exe
    "C:\Users\Admin\AppData\Local\Temp\bd65225b17e2f5d94e37e8e77d8da12d1d1d395036b93bc20ed0d16560f5e2f0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\SysWOW64\RunDll32.exe
      RunDll32.exe "C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll",_OCPID974OpenCandy2@16 4732,229AB2AA52EF41BD84FFFBE8AA5E40EC,6F8FB2E6B6434F4CB4AF4AD75D97C7A2,508FFB2F884D4AC9B35F1E794BCFB080
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4764
    • C:\Windows\SysWOW64\RunDll32.exe
      RunDll32.exe "C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll",_OCPID974OpenCandy2@16 4732,41F69C6779AA4E67B9A313486BD0FB6A,359BFD9260DE422A8C32B63B0A18BDC1,508FFB2F884D4AC9B35F1E794BCFB080
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\InstallerStuff.dll

    Filesize

    115KB

    MD5

    bcbacda49fb2c44fee595cbc82036242

    SHA1

    a33356996c7b3e032693bb373bbde2acf72cc469

    SHA256

    77ecf5896f33bbc002f00dd4742c00a20981bbc618563e49f34ea8f740da890d

    SHA512

    18c44cedb9b0fbd301ad9cbe5ebafe66d16380090baa41697f3224a5086313c61420730e8a5050fa7de31e2f47dbd21259d6758cf84557e0c34b901a93c4ddc0

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll

    Filesize

    848KB

    MD5

    9e4e850e12f2f4f869b2491dbbb17ceb

    SHA1

    bd89581a89604b601c817ea680c2a224b46737f8

    SHA256

    4d1ad8aaf803660ee9d989a8a9cb3129397a97e4d0fa4b50ba7fb700b9d4d7b6

    SHA512

    9285472e8ed2e685dce357383842356e3011110a09f2e66b2a34ee6bf3c7457dbba834256d8b9b240c20666ec38b62d0ebd7fe4dec1fd9cbb812adc36ad724f5

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll

    Filesize

    848KB

    MD5

    9e4e850e12f2f4f869b2491dbbb17ceb

    SHA1

    bd89581a89604b601c817ea680c2a224b46737f8

    SHA256

    4d1ad8aaf803660ee9d989a8a9cb3129397a97e4d0fa4b50ba7fb700b9d4d7b6

    SHA512

    9285472e8ed2e685dce357383842356e3011110a09f2e66b2a34ee6bf3c7457dbba834256d8b9b240c20666ec38b62d0ebd7fe4dec1fd9cbb812adc36ad724f5

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll

    Filesize

    848KB

    MD5

    9e4e850e12f2f4f869b2491dbbb17ceb

    SHA1

    bd89581a89604b601c817ea680c2a224b46737f8

    SHA256

    4d1ad8aaf803660ee9d989a8a9cb3129397a97e4d0fa4b50ba7fb700b9d4d7b6

    SHA512

    9285472e8ed2e685dce357383842356e3011110a09f2e66b2a34ee6bf3c7457dbba834256d8b9b240c20666ec38b62d0ebd7fe4dec1fd9cbb812adc36ad724f5

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\OCSetupHlp.dll

    Filesize

    848KB

    MD5

    9e4e850e12f2f4f869b2491dbbb17ceb

    SHA1

    bd89581a89604b601c817ea680c2a224b46737f8

    SHA256

    4d1ad8aaf803660ee9d989a8a9cb3129397a97e4d0fa4b50ba7fb700b9d4d7b6

    SHA512

    9285472e8ed2e685dce357383842356e3011110a09f2e66b2a34ee6bf3c7457dbba834256d8b9b240c20666ec38b62d0ebd7fe4dec1fd9cbb812adc36ad724f5

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\System.dll

    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

  • C:\Users\Admin\AppData\Local\Temp\nswB78E.tmp\nsJSON.dll

    Filesize

    6KB

    MD5

    292aa9f95a7f081625056c497078159a

    SHA1

    72076f3eb146ab7ea2b3dd0ef6a63c06f86d64f1

    SHA256

    18f2b2f20c65a022a1c8aaf776b4c9be6c193b73c2079d9d65d56b802fcadfb5

    SHA512

    87f83c3bbcfedd98364b5d0209f912e66c72d43eb887438ad9735c078e6d1f6ea12566a75f0b652602bbd9f0608ce7148dc1703821f2ab6b366f061b8a58d910

  • memory/1560-137-0x0000000000000000-mapping.dmp

  • memory/4732-141-0x0000000073E80000-0x0000000073E8A000-memory.dmp

    Filesize

    40KB

  • memory/4732-144-0x0000000002F51000-0x0000000002F53000-memory.dmp

    Filesize

    8KB

  • memory/4764-134-0x0000000000000000-mapping.dmp