Analysis

  • max time kernel
    104s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 21:56

General

  • Target

    9dbb3f87bb117daebaa4ba0a74566d71699462befb36cd3180125845eeb44d9f.exe

  • Size

    1.0MB

  • MD5

    64e799eeae49edd48af13d85f2584010

  • SHA1

    e17a098a4ac56d0d304b1d79537243ba554dbbab

  • SHA256

    9dbb3f87bb117daebaa4ba0a74566d71699462befb36cd3180125845eeb44d9f

  • SHA512

    2be4cdccaab17648ef4e05a89439724c9f07b5b0ef66c7bea609e482fa7a7d298bb54c28112d1d3ae6c0f7e76e5914c2e26b3fb69f41e56e64ff8046304d2b4e

  • SSDEEP

    24576:ilAuBf15xOWT98+KV2wsZvTHhvGuEsmFDvnxk+:duBHxPu+KV2tVHhO7Lv1

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 24 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dbb3f87bb117daebaa4ba0a74566d71699462befb36cd3180125845eeb44d9f.exe
    "C:\Users\Admin\AppData\Local\Temp\9dbb3f87bb117daebaa4ba0a74566d71699462befb36cd3180125845eeb44d9f.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Program Files (x86)\CashReminder\nfregdrv.exe
      nfregdrv.exe C:\Windows\system32\drivers\crfilterdrv.sys
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1436
    • C:\Program Files (x86)\CashReminder\CashReminder.exe
      "C:\Program Files (x86)\CashReminder\CashReminder.exe" /install /SILENT
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c net start CashReminder
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\SysWOW64\net.exe
          net start CashReminder
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start CashReminder
            5⤵
              PID:1728
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\system32\explorer.exe
        2⤵
        • Deletes itself
        PID:1980
    • C:\Program Files (x86)\CashReminder\CashReminder.exe
      "C:\Program Files (x86)\CashReminder\CashReminder.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1608

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\CashReminder\CashReminder.exe

      Filesize

      433KB

      MD5

      42f0b4449ac9b492bb1ba44013426821

      SHA1

      9a5f419a362ff7a673f834b9993d0c2e01e24d24

      SHA256

      34f9e9d231ba4b1e073393416bcf01d8bed8e30de3f180e17599f9c89d7ac1cf

      SHA512

      c8598acf4a21f45498a27e392f455833680dccb6bf1532242e323f56e3cde94933a47273ab39269a67e2d6dfb1654313873427f08ce38ec84441e32524a5a6e6

    • C:\Program Files (x86)\CashReminder\CashReminder.exe

      Filesize

      433KB

      MD5

      42f0b4449ac9b492bb1ba44013426821

      SHA1

      9a5f419a362ff7a673f834b9993d0c2e01e24d24

      SHA256

      34f9e9d231ba4b1e073393416bcf01d8bed8e30de3f180e17599f9c89d7ac1cf

      SHA512

      c8598acf4a21f45498a27e392f455833680dccb6bf1532242e323f56e3cde94933a47273ab39269a67e2d6dfb1654313873427f08ce38ec84441e32524a5a6e6

    • C:\Program Files (x86)\CashReminder\ProtocolFilters.dll

      Filesize

      244KB

      MD5

      d68a76ab1ebbbdde37bb12bd68b1639d

      SHA1

      5a340fc91691d21670d025c88216999b7a0ee855

      SHA256

      bb1adda3ebe7d8b2863fa04913d2272c7f3b1ce868d9de88edc0730f43815145

      SHA512

      c6391c64f0e97b8134d6aaf133492d698ea85be7aa491da595fcab7e4c1155b3306764fe51f96b731383576a7d425a6612b1bae7a2e34057750a768330137d3f

    • C:\Program Files (x86)\CashReminder\nfapi.dll

      Filesize

      116KB

      MD5

      d8305b5c2810e2e135f87bb32d62810e

      SHA1

      e78991c4d920b61f068c27071253ab5e825572bc

      SHA256

      a035dde03f95ad199a74e141089ea94d24abb42f56a9cc14c86c76c6ce6932ec

      SHA512

      c01145ec54a3e2010d777625b65660f4d88a6488de171a97fdfe29b7da15c45aaa88b49a54046d42d199d5685560670ef2ccc6df3c915fda77a02796069123ab

    • C:\Program Files (x86)\CashReminder\nfregdrv.exe

      Filesize

      48KB

      MD5

      01b5780505301ada6dc102fb77b2298c

      SHA1

      328c3931a54af2d7adb88ba4c4c18ce1af8d5a72

      SHA256

      aad2d85472448abe8250cf3180c3d0373540f46e8a8e76d8ef2f78db62be0812

      SHA512

      bc5bd91c46f452a76ae0595287622256e8c79e90158171bedf6b68d4439dfefceb06948bd49deb0aeb1344ce89a312bb87b01e2daf3880729fff642951c33947

    • \Program Files (x86)\CashReminder\CashReminder.exe

      Filesize

      433KB

      MD5

      42f0b4449ac9b492bb1ba44013426821

      SHA1

      9a5f419a362ff7a673f834b9993d0c2e01e24d24

      SHA256

      34f9e9d231ba4b1e073393416bcf01d8bed8e30de3f180e17599f9c89d7ac1cf

      SHA512

      c8598acf4a21f45498a27e392f455833680dccb6bf1532242e323f56e3cde94933a47273ab39269a67e2d6dfb1654313873427f08ce38ec84441e32524a5a6e6

    • \Program Files (x86)\CashReminder\CashReminder.exe

      Filesize

      433KB

      MD5

      42f0b4449ac9b492bb1ba44013426821

      SHA1

      9a5f419a362ff7a673f834b9993d0c2e01e24d24

      SHA256

      34f9e9d231ba4b1e073393416bcf01d8bed8e30de3f180e17599f9c89d7ac1cf

      SHA512

      c8598acf4a21f45498a27e392f455833680dccb6bf1532242e323f56e3cde94933a47273ab39269a67e2d6dfb1654313873427f08ce38ec84441e32524a5a6e6

    • \Program Files (x86)\CashReminder\ProtocolFilters.dll

      Filesize

      244KB

      MD5

      d68a76ab1ebbbdde37bb12bd68b1639d

      SHA1

      5a340fc91691d21670d025c88216999b7a0ee855

      SHA256

      bb1adda3ebe7d8b2863fa04913d2272c7f3b1ce868d9de88edc0730f43815145

      SHA512

      c6391c64f0e97b8134d6aaf133492d698ea85be7aa491da595fcab7e4c1155b3306764fe51f96b731383576a7d425a6612b1bae7a2e34057750a768330137d3f

    • \Program Files (x86)\CashReminder\ProtocolFilters.dll

      Filesize

      244KB

      MD5

      d68a76ab1ebbbdde37bb12bd68b1639d

      SHA1

      5a340fc91691d21670d025c88216999b7a0ee855

      SHA256

      bb1adda3ebe7d8b2863fa04913d2272c7f3b1ce868d9de88edc0730f43815145

      SHA512

      c6391c64f0e97b8134d6aaf133492d698ea85be7aa491da595fcab7e4c1155b3306764fe51f96b731383576a7d425a6612b1bae7a2e34057750a768330137d3f

    • \Program Files (x86)\CashReminder\nfapi.dll

      Filesize

      116KB

      MD5

      d8305b5c2810e2e135f87bb32d62810e

      SHA1

      e78991c4d920b61f068c27071253ab5e825572bc

      SHA256

      a035dde03f95ad199a74e141089ea94d24abb42f56a9cc14c86c76c6ce6932ec

      SHA512

      c01145ec54a3e2010d777625b65660f4d88a6488de171a97fdfe29b7da15c45aaa88b49a54046d42d199d5685560670ef2ccc6df3c915fda77a02796069123ab

    • \Program Files (x86)\CashReminder\nfapi.dll

      Filesize

      116KB

      MD5

      d8305b5c2810e2e135f87bb32d62810e

      SHA1

      e78991c4d920b61f068c27071253ab5e825572bc

      SHA256

      a035dde03f95ad199a74e141089ea94d24abb42f56a9cc14c86c76c6ce6932ec

      SHA512

      c01145ec54a3e2010d777625b65660f4d88a6488de171a97fdfe29b7da15c45aaa88b49a54046d42d199d5685560670ef2ccc6df3c915fda77a02796069123ab

    • \Program Files (x86)\CashReminder\nfapi.dll

      Filesize

      116KB

      MD5

      d8305b5c2810e2e135f87bb32d62810e

      SHA1

      e78991c4d920b61f068c27071253ab5e825572bc

      SHA256

      a035dde03f95ad199a74e141089ea94d24abb42f56a9cc14c86c76c6ce6932ec

      SHA512

      c01145ec54a3e2010d777625b65660f4d88a6488de171a97fdfe29b7da15c45aaa88b49a54046d42d199d5685560670ef2ccc6df3c915fda77a02796069123ab

    • \Program Files (x86)\CashReminder\nfregdrv.exe

      Filesize

      48KB

      MD5

      01b5780505301ada6dc102fb77b2298c

      SHA1

      328c3931a54af2d7adb88ba4c4c18ce1af8d5a72

      SHA256

      aad2d85472448abe8250cf3180c3d0373540f46e8a8e76d8ef2f78db62be0812

      SHA512

      bc5bd91c46f452a76ae0595287622256e8c79e90158171bedf6b68d4439dfefceb06948bd49deb0aeb1344ce89a312bb87b01e2daf3880729fff642951c33947

    • \Program Files (x86)\CashReminder\nfregdrv.exe

      Filesize

      48KB

      MD5

      01b5780505301ada6dc102fb77b2298c

      SHA1

      328c3931a54af2d7adb88ba4c4c18ce1af8d5a72

      SHA256

      aad2d85472448abe8250cf3180c3d0373540f46e8a8e76d8ef2f78db62be0812

      SHA512

      bc5bd91c46f452a76ae0595287622256e8c79e90158171bedf6b68d4439dfefceb06948bd49deb0aeb1344ce89a312bb87b01e2daf3880729fff642951c33947

    • \Users\Admin\AppData\Local\Temp\nsyB3B8.tmp\SelfDel.dll

      Filesize

      5KB

      MD5

      e5786e8703d651bc8bd4bfecf46d3844

      SHA1

      fee5aa4b325deecbf69ccb6eadd89bd5ae59723f

      SHA256

      d115bce0a787b4f895e700efe943695c8f1087782807d91d831f6015b0f98774

      SHA512

      d14ad43a01db19428cd8ccd2fe101750860933409b5be2eb85a3e400efcd37b1b6425ce84e87a7fe46ecabc7b91c4b450259e624c178b86e194ba7da97957ba3

    • \Users\Admin\AppData\Local\Temp\nsyB3B8.tmp\SimpleSC.dll

      Filesize

      61KB

      MD5

      d63975ce28f801f236c4aca5af726961

      SHA1

      3d93ad9816d3b3dba1e63dfcbfa3bd05f787a8c9

      SHA256

      e0c580bbe48a483075c21277c6e0f23f3cbd6ce3eb2ccd3bf48cf68f05628f43

      SHA512

      8357e1955560bf0c42a8f4091550c87c19b4939bf1e6a53a54173d1c163b133b9c517014af6f7614eddc0c9bbf93b3b987c4977b024b10b05b3dc4eb20141810

    • \Users\Admin\AppData\Local\Temp\nsyB3B8.tmp\System.dll

      Filesize

      11KB

      MD5

      c17103ae9072a06da581dec998343fc1

      SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

      SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

      SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • memory/548-79-0x0000000000000000-mapping.dmp

    • memory/996-64-0x0000000001CA0000-0x0000000001CB3000-memory.dmp

      Filesize

      76KB

    • memory/996-54-0x0000000075E11000-0x0000000075E13000-memory.dmp

      Filesize

      8KB

    • memory/996-56-0x00000000749E1000-0x00000000749E3000-memory.dmp

      Filesize

      8KB

    • memory/1200-67-0x0000000000000000-mapping.dmp

    • memory/1200-73-0x0000000000220000-0x000000000025F000-memory.dmp

      Filesize

      252KB

    • memory/1436-59-0x0000000000000000-mapping.dmp

    • memory/1688-78-0x0000000000000000-mapping.dmp

    • memory/1728-80-0x0000000000000000-mapping.dmp

    • memory/1980-77-0x0000000075011000-0x0000000075013000-memory.dmp

      Filesize

      8KB

    • memory/1980-75-0x0000000000C90EFA-mapping.dmp