Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 16:39

General

  • Target

    6e4a45255ae77dca91105fb246d84d1307536c3f2136d181bb3c4cfeb413455c.exe

  • Size

    456KB

  • MD5

    43d54b1ee6a8e654ad35a0dc5471346f

  • SHA1

    0bf76858f7f6ea5c9c90d5ff719a00ba781dcbea

  • SHA256

    6e4a45255ae77dca91105fb246d84d1307536c3f2136d181bb3c4cfeb413455c

  • SHA512

    471f6d460f79f7c8e4757943a734bf5088f74b66cc2a5580fe8442fc799672a94516decc38fa4c3e2f32b15270ee2e5a872ab43d463d47fc94ee0b2acdb1137f

  • SSDEEP

    6144:76YajbofxCvKRRtylG8OlsqyC1DdyStlXp9pNYZ3Ls+UcSKme9dDfpWJusWfV/RH:dWbOlsqyCJttlXdKs/cSuqlO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e4a45255ae77dca91105fb246d84d1307536c3f2136d181bb3c4cfeb413455c.exe
    "C:\Users\Admin\AppData\Local\Temp\6e4a45255ae77dca91105fb246d84d1307536c3f2136d181bb3c4cfeb413455c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1976
      • C:\Windows\SysWOW64\syskls.exe
        C:\Windows\system32\syskls.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat

    Filesize

    1KB

    MD5

    b0d3690e35a5359c98fcaf4516dd5861

    SHA1

    3445ae91622a47d017564d389d577188874224c5

    SHA256

    aef8abac8263c35963619733c8493c1ee9dbdc14451f986fca2a1df78571ecae

    SHA512

    19e06b2fd7a5e5d8c56e935665f94ab8130c3e060162812713262ba012e03fc88505bac4a9fd268db865fca5aef112dcf4145103c2bdd38b174327203f2cdf40

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mc.dat

    Filesize

    192B

    MD5

    15e6bc78af019b4a422dc48f9544ec82

    SHA1

    8bc3b37869f1521eb9b135299809aee4d349fd17

    SHA256

    b036e8be432b62ec7351b7b7f95f07e88943ec2331175b632548f17c95b5c8c7

    SHA512

    fdd0a338d4a4e98487b87d5ee335cda8f7cc887c1de2a3a5e3f7a5c5509be9638774364f2cdfc3ad87f25b88755f9c62dedcf2a58a071b079680414b69171c50

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin

    Filesize

    7KB

    MD5

    93a2242d98a6a2b064845026402a015d

    SHA1

    3e9b361e3801548fc5e6af3cd0735c88c8e20741

    SHA256

    1f3b908c020e5eaefcf49472764f95aaa0bc87fe392160549ec349dadb4ef6bd

    SHA512

    2927973cb92b84c71ac9581a77f9513851aad497196b4d0472e129e28de3883a1e07b773bdeb4237b1b64ecb10781bda0cf575d9a8050b312c7ce65dd636456c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\syskls.exe

    Filesize

    408KB

    MD5

    ac01e86af6e58ff5e0bfc5c6c01c2bb4

    SHA1

    8fb9e03829c8b20c72fd76888e19233ae88f01c3

    SHA256

    256274e594384a89291afbd3a0b59dc80d7eceffe7f6b47955b90c9a646223ad

    SHA512

    f9b6eb6c57d1a62a0a5cda08f24093fb61108028ff1bf5e944a87fce24487b48f462a418768e03566cefbb06c6d2ae38c7259819a1fa14acc83465520c2b304e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\sysklshk.dll

    Filesize

    21KB

    MD5

    14b7c2a81ea9cb2fdd6f5c3b60854cd7

    SHA1

    80e7218463ddf6800760b027589ed20f7926198e

    SHA256

    47dba718637d223acd7e3ec50cbdba8f30ce79a70a2fae3ce0f1e1c5a8e60885

    SHA512

    2ca7cf54df14ac7d71a24be92cf87455b3b2ea4e60dd68c5c27da98930c16ba9533710be1ba9d9df2a499d7550b4c383b2c373fdf95e9544ea30abe9dca8dd22

  • C:\Windows\SysWOW64\inst.dat

    Filesize

    1KB

    MD5

    b0d3690e35a5359c98fcaf4516dd5861

    SHA1

    3445ae91622a47d017564d389d577188874224c5

    SHA256

    aef8abac8263c35963619733c8493c1ee9dbdc14451f986fca2a1df78571ecae

    SHA512

    19e06b2fd7a5e5d8c56e935665f94ab8130c3e060162812713262ba012e03fc88505bac4a9fd268db865fca5aef112dcf4145103c2bdd38b174327203f2cdf40

  • C:\Windows\SysWOW64\mc.dat

    Filesize

    192B

    MD5

    60f4c4d901c9b86d1604e0a0c1935eea

    SHA1

    881fbecd8c09d8cf982452ae43398d183268d97a

    SHA256

    73f6856a975f524821b74d6ef1361f3a47588e77a43f1de335aa5b7267092db9

    SHA512

    889eac0a00444c40f33342319ecbfccaaf196b385a4f5fbe1ed62a83652820bd533555c4871d50825a52651d88ac2dfbca384379af0d1aab57072cf58510f550

  • C:\Windows\SysWOW64\pk.bin

    Filesize

    7KB

    MD5

    b293746eaf59ae9f397efe34f1b1011f

    SHA1

    c5f6d0f83a8f21fbea6d8b53719911adb74a698c

    SHA256

    1b4263b512742273021b40f8e34ceb47449b507f295edd73f5c152de16faea57

    SHA512

    aa33258ee5d725785479ea6940bf03dc36647f22ebd03be1c1cf8f7148a55eb9d3b9963f4af57b3b1d586be9fc252cda43a9e7860fc0e0abdba17279bcc7fc8e

  • C:\Windows\SysWOW64\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • C:\Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • C:\Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • C:\Windows\SysWOW64\sysklshk.dll

    Filesize

    21KB

    MD5

    a11068817ba83d7b8c61a5c53c5a72ab

    SHA1

    cf4685ae095d5b1e92062c9d299cf9d250b6bab2

    SHA256

    0ee6154256e55de7d451e729c590f5bbf65479503099c3dfeaa10deac6fe4901

    SHA512

    a5ef2ec37eaf688c1fa926349227d25de1c5568c5630e56f8e5e3104ae6ee45275de8599d33d164cd2fc7c5b5dd853433e4228ff553d83228ae3f925446e9bae

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Tu_buff_silkroad.exe

    Filesize

    189KB

    MD5

    da835abe96457ed8a301397dddec7eac

    SHA1

    a13c61f4194c3e77270ed88d33ae275e28b65230

    SHA256

    8b7f2349a0cc885c3e2faecc803551cc3dccd3bfc15f20ba8de726ecb628e46f

    SHA512

    836f4cf0ebc5bb30471c808fe3540be1479515841fc6c3f8ed7912b757bb4a8d78522faa8b1ee2bb16ad95a86e6540ec808affcf4c62356af648c83483526356

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    22KB

    MD5

    9a00d512f9e1464ad793702cf2b1eda0

    SHA1

    39a47a90cd3dd132dbab9f5052dda38dbd7c63f6

    SHA256

    98d257f639ee9df968f77b1f66c78230d07d86e58a7ddf0d306a24af3873dc5b

    SHA512

    18604f20351db1d418f48f2eb023be07588754b428b5d6abb0a7c40d6bf174ce7dcab2ae6e06f22585e12f1bfdb6e408b17bf20e2a7ba137620002ac04b8b4ba

  • \Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • \Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • \Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • \Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • \Windows\SysWOW64\syskls.exe

    Filesize

    408KB

    MD5

    a635bc1492e4c39ef47ed617d3dfe491

    SHA1

    353ae5d543aee4bd2084798308a82361336b34fb

    SHA256

    cd06f57e2e2956c634f851eb92666e9e24557fffbfcd098686e3d7fe03d8ffed

    SHA512

    e152eaaebc4a6a48d32ed2382e048f171d35200d1654cfb241f57612b655e921b8645e700f011d3638fda4bbc7f50e90ebdc24398664a9e553540b15a006b226

  • \Windows\SysWOW64\sysklshk.dll

    Filesize

    21KB

    MD5

    a11068817ba83d7b8c61a5c53c5a72ab

    SHA1

    cf4685ae095d5b1e92062c9d299cf9d250b6bab2

    SHA256

    0ee6154256e55de7d451e729c590f5bbf65479503099c3dfeaa10deac6fe4901

    SHA512

    a5ef2ec37eaf688c1fa926349227d25de1c5568c5630e56f8e5e3104ae6ee45275de8599d33d164cd2fc7c5b5dd853433e4228ff553d83228ae3f925446e9bae

  • \Windows\SysWOW64\sysklshk.dll

    Filesize

    21KB

    MD5

    a11068817ba83d7b8c61a5c53c5a72ab

    SHA1

    cf4685ae095d5b1e92062c9d299cf9d250b6bab2

    SHA256

    0ee6154256e55de7d451e729c590f5bbf65479503099c3dfeaa10deac6fe4901

    SHA512

    a5ef2ec37eaf688c1fa926349227d25de1c5568c5630e56f8e5e3104ae6ee45275de8599d33d164cd2fc7c5b5dd853433e4228ff553d83228ae3f925446e9bae

  • \Windows\SysWOW64\sysklshk.dll

    Filesize

    21KB

    MD5

    a11068817ba83d7b8c61a5c53c5a72ab

    SHA1

    cf4685ae095d5b1e92062c9d299cf9d250b6bab2

    SHA256

    0ee6154256e55de7d451e729c590f5bbf65479503099c3dfeaa10deac6fe4901

    SHA512

    a5ef2ec37eaf688c1fa926349227d25de1c5568c5630e56f8e5e3104ae6ee45275de8599d33d164cd2fc7c5b5dd853433e4228ff553d83228ae3f925446e9bae

  • memory/1488-75-0x00000000026A0000-0x0000000002718000-memory.dmp

    Filesize

    480KB

  • memory/1488-73-0x00000000026A0000-0x0000000002718000-memory.dmp

    Filesize

    480KB

  • memory/1492-54-0x0000000075921000-0x0000000075923000-memory.dmp

    Filesize

    8KB

  • memory/1976-79-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1976-98-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB