Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:17

General

  • Target

    8f4cea54120c564ceefe853dc024c9fe45be99a71bf52c6652c682653e73c8ee.exe

  • Size

    312KB

  • MD5

    fcf536def2d99c123fa96faefa328dfb

  • SHA1

    11648fa98051860857385cf6abc40593045e5c26

  • SHA256

    8f4cea54120c564ceefe853dc024c9fe45be99a71bf52c6652c682653e73c8ee

  • SHA512

    c7ab99c0ffd5f61d51cd0f8972d6229b530fa73f0be481f7557909e35987045f71cb619762438054764908640abbf2305793ba3b4ade1f3416d21846400704ac

  • SSDEEP

    6144:mY94NIH5BcYqL1jCF11woFX+g0X5j1JbKakFBTslBOYbv6xLMh/DLGIrnau3/tm:N9OOBtqLxQWSXl0JLbKvFBTshb6xLMZs

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.170.165.153
  • Port:
    21
  • Username:
    u141240713
  • Password:
    chicanem

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f4cea54120c564ceefe853dc024c9fe45be99a71bf52c6652c682653e73c8ee.exe
    "C:\Users\Admin\AppData\Local\Temp\8f4cea54120c564ceefe853dc024c9fe45be99a71bf52c6652c682653e73c8ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\bpk.exe
        C:\Windows\system32\bpk.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:820
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpk.exe
    Filesize

    424KB

    MD5

    d0fb0de7c2aa7d702f6f1c7e71aabc15

    SHA1

    d49bff18ec83269ceedd467c6f96d34c74ff5de0

    SHA256

    8a3786c468cf65665217b5e2c8a629ccfa6f1858a6eb8616fc1c4ca0a80946b4

    SHA512

    f1f9b51b4e96dbb22c6433e4cb50880bee7783005ad20760a0f2459b5c3ec338098db58943f66a20c706924cae3994f1baa254e781906b6786995a30e6be9c27

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpkhk.dll
    Filesize

    24KB

    MD5

    7133975c04a5a244a33a6000421a5bd4

    SHA1

    0a08736b0d2106354839bedcea423afd7da46ea6

    SHA256

    31f15b4678adf75be8626b50cae5c161b797de2573058276699f9975a05046b8

    SHA512

    50c9b76edac7ff1657c3622e8c10607ac039a4d60a8d815819607edf84ab3bc21c066f8c778b5839fd1c18e4f69a04ccfb9d1278ffa46ed1cd74aabc702f7ba8

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bpkwb.dll
    Filesize

    40KB

    MD5

    c44c209148e02538908c29e1d3952161

    SHA1

    6fd0e63574ca9e5ccedce05115d230e670462bdd

    SHA256

    e699f6aa9f17d2320e815d91099a6ca9fe897c0db64ae9c0a6c460136355040c

    SHA512

    22edb52c844f3728c134f5a675614bc69b99e3aef2cb167b53880be42bbb19e144dae41269c24232c9e9d9a2e7557939fa93b713fcceedb99b46e9771cdd596c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\dophuquy.com_ (30).jpg
    Filesize

    59KB

    MD5

    0fc2448086705ade10a1446a23ac691c

    SHA1

    77f2d7488fdd87308fd70988e1823f56f5e73065

    SHA256

    b808e193c782bdc03ecc3ceac8f6eb24ff4cbaae3d23b41a7b701f7cc4adadef

    SHA512

    332638fba22b8e06401262abed69680ad6c6c9dc34cb5b5a83c0f8301f02b1213a2c75891a1f797a28840828877c1df1d56b85849966ee178133b4886356c9d4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat
    Filesize

    996B

    MD5

    9c8014bcf42e51ab8da98aae0afc0795

    SHA1

    648a35717f65298585d678353288424b43f80200

    SHA256

    62733d83c111cf94aa85f1f6aeee6df8c086df46b98551d64f48165582aa6d70

    SHA512

    e4d592496407240f13edd8e60c677f0bcb416e5dcc54ffd94911d6d23f85f0adb8ef717a1d6c9d5aa07227e177a6410eb6ef75395aea52d064f9625422b70633

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mc.dat
    Filesize

    9B

    MD5

    c6720bad198cde2cf3719c8aee9d3f2f

    SHA1

    7023b0e1e3c5f067393b81bd5aef92e9028b7a14

    SHA256

    7f45938d3c806e0dd564e0d87c5ad006654c2adde5ad96f025f1a1cd8fef46ae

    SHA512

    9389c9c2e1480035bf1afb914485933139d2e9c350db9cc7e7d1744e5dade10ca6be1f8c5dcbb4118c8cca1b30b07b96ddf46825bd798b11eae4ffc58bd03a3e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin
    Filesize

    4KB

    MD5

    f94b4e812db3bed9c5f21f06c4e878ca

    SHA1

    d74b4de00dad71f209a42ae4f9a349fae5fdc34f

    SHA256

    7b61133d8b0dfafa4b001d7b435c8288b0b6727573067a80cb41f396700923ad

    SHA512

    0e8e8867d822ca1f7df952f987d6efeb01b472c1e237133f041479c95ac589e1bcce995a4b42e33b2edf8f0992d98548ae4f1be78fdb7f59e9ec19fa7a0eff9f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • C:\Windows\SysWOW64\bpk.exe
    Filesize

    424KB

    MD5

    994ffae187f4e567c6efee378af66ad0

    SHA1

    0cc35d07e909b7f6595b9c698fe1a8b9b39c7def

    SHA256

    f0b707b1ab25024ba5a65f68cd4380a66ef0ce9bb880a92e1feee818854fe423

    SHA512

    bd5320327a24fbab8934395d272869bfa97d77a2ee44ac6eec8fa79b3ffbd4a049bf9dfeeb6b8cc946c295a07bd07ddba41d81c76d452d2c5587b4bf92559e0a

  • C:\Windows\SysWOW64\bpkhk.dll
    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • C:\Windows\SysWOW64\bpkwb.dll
    Filesize

    40KB

    MD5

    21d4e01f38b5efd64ad6816fa0b44677

    SHA1

    5242d2c5b450c773b9fa3ad014a8aba9b7bb206a

    SHA256

    3285df0c25d4b9b6d5ccbe166a3ce3d04f5cb3a0d61c8bf29bf5f953e51b0977

    SHA512

    77dae941676a56664da89c7670d29ed5402032c8040df1cc231986733c78f0dc56c41f7a276ec9ea8336e3fa2bfc68d3121048e9585bf0d8a98917d799f669b8

  • C:\Windows\SysWOW64\inst.dat
    Filesize

    996B

    MD5

    9c8014bcf42e51ab8da98aae0afc0795

    SHA1

    648a35717f65298585d678353288424b43f80200

    SHA256

    62733d83c111cf94aa85f1f6aeee6df8c086df46b98551d64f48165582aa6d70

    SHA512

    e4d592496407240f13edd8e60c677f0bcb416e5dcc54ffd94911d6d23f85f0adb8ef717a1d6c9d5aa07227e177a6410eb6ef75395aea52d064f9625422b70633

  • C:\Windows\SysWOW64\mc.dat
    Filesize

    9B

    MD5

    f822cf74307b69272ea8cf373425c017

    SHA1

    8d1a330258ac24791f9cdba003b91a5ee1b909f4

    SHA256

    74cba8bfd280d076a0efcc7edcad03e7182a6d7e290dc81e95bf993b5059c835

    SHA512

    743ab6cd1ec179bb6525be95681712e041cf3520e47d3e06195800d49160926daf279914f0160181582e0b046ffa93265f7db1fe6f04fbfefde82534bf906c08

  • C:\Windows\SysWOW64\pk.bin
    Filesize

    4KB

    MD5

    b1eaf73143d6fdea594d28bdd4bfb415

    SHA1

    e4dde0d64baa6aa8acb35f0ff5e73af14330c797

    SHA256

    2bbb34f1142054a587f4c184c7948590f13786999bd263bd472961e07e63ad96

    SHA512

    6eef69749b19a78ceb8c238cd1b9d0cc3856e67859fe1cc5d9b14b8af236546930d06200386cc6a3b2301c1f75d3f6d4e4e3cf117f90916bcf51364ad239369c

  • C:\Windows\SysWOW64\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Windows\SysWOW64\bpk.exe
    Filesize

    424KB

    MD5

    994ffae187f4e567c6efee378af66ad0

    SHA1

    0cc35d07e909b7f6595b9c698fe1a8b9b39c7def

    SHA256

    f0b707b1ab25024ba5a65f68cd4380a66ef0ce9bb880a92e1feee818854fe423

    SHA512

    bd5320327a24fbab8934395d272869bfa97d77a2ee44ac6eec8fa79b3ffbd4a049bf9dfeeb6b8cc946c295a07bd07ddba41d81c76d452d2c5587b4bf92559e0a

  • \Windows\SysWOW64\bpk.exe
    Filesize

    424KB

    MD5

    994ffae187f4e567c6efee378af66ad0

    SHA1

    0cc35d07e909b7f6595b9c698fe1a8b9b39c7def

    SHA256

    f0b707b1ab25024ba5a65f68cd4380a66ef0ce9bb880a92e1feee818854fe423

    SHA512

    bd5320327a24fbab8934395d272869bfa97d77a2ee44ac6eec8fa79b3ffbd4a049bf9dfeeb6b8cc946c295a07bd07ddba41d81c76d452d2c5587b4bf92559e0a

  • \Windows\SysWOW64\bpkhk.dll
    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • \Windows\SysWOW64\bpkhk.dll
    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • \Windows\SysWOW64\bpkhk.dll
    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • \Windows\SysWOW64\bpkwb.dll
    Filesize

    40KB

    MD5

    21d4e01f38b5efd64ad6816fa0b44677

    SHA1

    5242d2c5b450c773b9fa3ad014a8aba9b7bb206a

    SHA256

    3285df0c25d4b9b6d5ccbe166a3ce3d04f5cb3a0d61c8bf29bf5f953e51b0977

    SHA512

    77dae941676a56664da89c7670d29ed5402032c8040df1cc231986733c78f0dc56c41f7a276ec9ea8336e3fa2bfc68d3121048e9585bf0d8a98917d799f669b8

  • memory/820-72-0x0000000000000000-mapping.dmp
  • memory/832-59-0x0000000000000000-mapping.dmp
  • memory/1200-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB