Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:17

General

  • Target

    fb87c6fb59c90af7d2c50e76166805936bb6a15c8fd202db4ef0002a9f4271d4.exe

  • Size

    328KB

  • MD5

    a9c436140fb3ff45718f38de2fa3547c

  • SHA1

    3baf0b5feb94643d7b6b782c0cd98696842e3e82

  • SHA256

    fb87c6fb59c90af7d2c50e76166805936bb6a15c8fd202db4ef0002a9f4271d4

  • SHA512

    ccadf297020867cdfe9f5d53bf93a4da48d2e361f7af48a5c2c2856e80038a08c821e4d4d7f0e8165ebfdf566935ee1ef88ae283bcb10816f32fcff8520d04c2

  • SSDEEP

    6144:K6YajbofxCvUZJRtdkUAO4vs/Kyal7TwnsDO8xdfJwAUnjt:qW8vYNlnwsxxdf+Fjt

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb87c6fb59c90af7d2c50e76166805936bb6a15c8fd202db4ef0002a9f4271d4.exe
    "C:\Users\Admin\AppData\Local\Temp\fb87c6fb59c90af7d2c50e76166805936bb6a15c8fd202db4ef0002a9f4271d4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:1620
      • C:\Windows\SysWOW64\ac.exe
        C:\Windows\system32\ac.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ac.exe

    Filesize

    213KB

    MD5

    4cc7d6cc4eb3dad12cc3e53c159002a6

    SHA1

    b6ee465b9e2a10cc7856454acd68fa4495c13571

    SHA256

    81d76dd49528d1c50efc22bea3613977af754fb7f5daefdbe556d1aacdd57476

    SHA512

    a06d625a001909c7770f6bd5678dd61347933d4416ef83ad843ffddd19708c02dc3c71b275c16a1d7671b69f6cb0ea83fbe7c9fac37bbcb1c8f8ab34a6a54bad

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\achk.dll

    Filesize

    24KB

    MD5

    c85c66140a8d70839691a9da52baa6d3

    SHA1

    dbe688ee080a360b268ed44c9f4a0060e81f8590

    SHA256

    3f71439e0c4d623a8c4e343b0afa9f1b319a9ee939b60c3ea39d5d88ea55874d

    SHA512

    04150bac42bf33414dd50549f12d322607a38dadc01c38054cea9b0173f79780bac51b1fd13e2b85b7be7493e6d4f7bfaf4c156c5e438878340df6171425d614

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat

    Filesize

    964B

    MD5

    6b78504128d3c9a66f8cd211e66dc992

    SHA1

    d40a995729a5b8099488685fbbc83e18746d52c9

    SHA256

    5d67ee700b90ece3b369295c33cc32cd53558509a3fb8cbdcadf7f0b57d17e09

    SHA512

    d4cb3fdfe4ec0d453e78dad6ce1a6d4ef3e7e06d058fbdc775e5dab794b29ab82fa3279f685b4e513cb83e5d62629d633adec88c3578d8030f252a7f53bf2ce4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin

    Filesize

    3KB

    MD5

    391e64b04fff95ec913f09491eacb370

    SHA1

    000da37274022101dc822bdd1538b60374d03d83

    SHA256

    b8695fde7343b030a72488b2ac83f09a869b9f22b015d37d0252afe38b09274e

    SHA512

    124ba21ceec85e74d549003abb13b4f31b05389da70b3dae50214b722730aff7436f71163a21b53f31fff5ef607509c7a7c56ee79e901a04e239d11ea876b1ec

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • C:\Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • C:\Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • C:\Windows\SysWOW64\achk.dll

    Filesize

    24KB

    MD5

    c75fb0919135af262a4d94b955ae1582

    SHA1

    0115e2544aa5f83d3d8b188d12d04ff7955e2469

    SHA256

    9b0a27824a5177af385534f3c09f50af9d23b7ab3377564980fe500c4b7b08ae

    SHA512

    2eeafbda5735dddaa699a13dee628d4135c4ee51ba50b72a7cd8779e9fc5f8320a1f49c3d6c88b96392b579ff584349ba1388845f5fe5236d3f6c415c309058a

  • C:\Windows\SysWOW64\inst.dat

    Filesize

    964B

    MD5

    6b78504128d3c9a66f8cd211e66dc992

    SHA1

    d40a995729a5b8099488685fbbc83e18746d52c9

    SHA256

    5d67ee700b90ece3b369295c33cc32cd53558509a3fb8cbdcadf7f0b57d17e09

    SHA512

    d4cb3fdfe4ec0d453e78dad6ce1a6d4ef3e7e06d058fbdc775e5dab794b29ab82fa3279f685b4e513cb83e5d62629d633adec88c3578d8030f252a7f53bf2ce4

  • C:\Windows\SysWOW64\pk.bin

    Filesize

    3KB

    MD5

    a2108677c5c72072c2bcb916bdb48825

    SHA1

    7f11cbb6897a5fe73f3841b5f21f742b41bd1919

    SHA256

    26fdc3a0792d7e31027fc7aff23842dd163f348e09d620f400d4e9546f741d26

    SHA512

    b88b2d3e340e2d8440701dafe428ef4f2b078c372169bd34c391bba2723d19d37d8dc42c2cbedf38b668435ce8d016fc45fd878624556b94ad2be326aaac87dc

  • C:\Windows\SysWOW64\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\migpwd.exe

    Filesize

    50KB

    MD5

    f27291caf61157c368a9f507268b7d04

    SHA1

    f78af24fcf3a938666750f696b529a9b2e3cf176

    SHA256

    5a09503d6af2e7cd13e63d5508e42003aec88103e207ec1ded32923915d8675b

    SHA512

    139de20a9afce50b07907a06885c4bc60b283c17d2afb55b03bd14cd2c7ca4f3b0b13959d61eef96ab96f82ef78038e3a9708561baf04e1be8d441fd2b400e4d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\ac.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\achk.dll

    Filesize

    24KB

    MD5

    c75fb0919135af262a4d94b955ae1582

    SHA1

    0115e2544aa5f83d3d8b188d12d04ff7955e2469

    SHA256

    9b0a27824a5177af385534f3c09f50af9d23b7ab3377564980fe500c4b7b08ae

    SHA512

    2eeafbda5735dddaa699a13dee628d4135c4ee51ba50b72a7cd8779e9fc5f8320a1f49c3d6c88b96392b579ff584349ba1388845f5fe5236d3f6c415c309058a

  • \Windows\SysWOW64\achk.dll

    Filesize

    24KB

    MD5

    c75fb0919135af262a4d94b955ae1582

    SHA1

    0115e2544aa5f83d3d8b188d12d04ff7955e2469

    SHA256

    9b0a27824a5177af385534f3c09f50af9d23b7ab3377564980fe500c4b7b08ae

    SHA512

    2eeafbda5735dddaa699a13dee628d4135c4ee51ba50b72a7cd8779e9fc5f8320a1f49c3d6c88b96392b579ff584349ba1388845f5fe5236d3f6c415c309058a

  • memory/628-76-0x0000000000000000-mapping.dmp

  • memory/628-98-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/628-90-0x0000000000240000-0x00000000002C3000-memory.dmp

    Filesize

    524KB

  • memory/628-91-0x0000000000240000-0x00000000002C3000-memory.dmp

    Filesize

    524KB

  • memory/628-93-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/952-57-0x0000000000000000-mapping.dmp

  • memory/952-79-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1224-54-0x0000000076041000-0x0000000076043000-memory.dmp

    Filesize

    8KB

  • memory/1224-88-0x0000000000580000-0x0000000000587000-memory.dmp

    Filesize

    28KB

  • memory/1224-87-0x0000000000580000-0x0000000000587000-memory.dmp

    Filesize

    28KB

  • memory/1620-68-0x0000000000000000-mapping.dmp