Analysis

  • max time kernel
    150s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:19

General

  • Target

    8111bde9cc4c8dcaa55ac80ec25e6005a2569cbb4d7505e2ade63975246086f7.exe

  • Size

    522KB

  • MD5

    ef7cc0535a6beaa11c0a91de39a7f38a

  • SHA1

    452c74644f41833f5bf6b3fc00912c6e86664c96

  • SHA256

    8111bde9cc4c8dcaa55ac80ec25e6005a2569cbb4d7505e2ade63975246086f7

  • SHA512

    f7968c4d3b905d059dd27d427a82d7c37beedff1156b9536c7b72a429956662910379352f3bfa61268c21aea2e11b42d98f3d3b52ffa6be256c0d923e4b4f2e9

  • SSDEEP

    12288:G9OtFU8hg3kCnbfXJ723I5uajRamxhzMBl6tYw/MtRA:NDU82vz1MsdhwH6cE

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8111bde9cc4c8dcaa55ac80ec25e6005a2569cbb4d7505e2ade63975246086f7.exe
    "C:\Users\Admin\AppData\Local\Temp\8111bde9cc4c8dcaa55ac80ec25e6005a2569cbb4d7505e2ade63975246086f7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\svhost.exe
        C:\Windows\system32\svhost.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat

    Filesize

    996B

    MD5

    7b8fccd45cfe746882a74af14ea6dd26

    SHA1

    1cbea4e92bffca0a3eb52381e06eac553d48b67d

    SHA256

    a53df002b1abda2b46b31a85a845d2fdaddbc2754abf67d1a007f5043400e9d6

    SHA512

    0538d494136cafe91471698cfcaa108ed1c4a8596fd8ca007a70ddfd201edf7c54ef8c8d746ad8011b1741c4099a87931cdde3a88ce732fb83d6591d75806c3a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\kw.dat

    Filesize

    38B

    MD5

    ae27c86afaeafb647c8985ebd9add2b9

    SHA1

    0a28b3a9e3290cc3dea53691f5aea1f6e5fee164

    SHA256

    2d8df1cc46d0e3dd26b808b24f33c525385cfa4f2c9e8e3d7eaaf369b77221a7

    SHA512

    ac21126ed65f43ebc26ed89a360d22c7eba24027e8ec25938360c65562afae885ba223337cb501df074961bfe3531ae624f65bde8e8ffcb2857b647216e65bb0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mc.dat

    Filesize

    45B

    MD5

    8818083eae528ae1896eddd58c14516c

    SHA1

    6a7f99bc8c71d8d7e1f0ea3ae45b50a42568cd91

    SHA256

    36498932e4b61ddf9fe0082379bd84892fa42ef5dbcc1fdca13b605bca2a663d

    SHA512

    5eea1897ef9ee42a15163fe7633a67e64919ad1226570422621c0ca60a3b465249886af02c7054de35875f86e119873e3daa752ddff4b72e3ab27700015e42dd

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin

    Filesize

    4KB

    MD5

    1a70979ccfc5815f1e53341d1b1e6493

    SHA1

    7dddb64559793a020e0d78c63ab6670a3cbbe83f

    SHA256

    9955b045f30adab5206f6409d922fa8391ae32334c183d2e055a90026f838e72

    SHA512

    5289b36709e590ef2265d3185ca2028ae75dcb5956a8e1afd3fb067b71109c07fe7781644bed3fbcda57cd443f00cddaf49c78f3af14526de3ada4187ebf48be

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svhost.exe

    Filesize

    428KB

    MD5

    ab0e84e3b4cb4654c50522cd1e52fe51

    SHA1

    ca7cff874f03ab4459f40c27254ab432b22307f8

    SHA256

    9b14a9759275f336d6c0d93958719d92e63e6ca2a7e26c8fbb9a5b50c21dc046

    SHA512

    bce1300421720974d86268abca6ba67c6591d90e281176bd98a0da039579bfcde38841567c9372055d94b7a82db9d328e5343c4d1021bced99bdc7abd6d6dc65

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svhosthk.dll

    Filesize

    24KB

    MD5

    570e5983f6ddef0e208ac08b9b05f5f6

    SHA1

    18f11ca7654ac75bde529fb065cf7734a7b4d834

    SHA256

    10426efbc20b02723346161250f35578ccbc4dd35afe2e7d700b6fd679980725

    SHA512

    cb1f9ab47f3c945c66160c61f15d9ef6d754868dbd17265a15df8b220635c106b7a2b2d50d7e6baded27d3a7706c7898708ab450b6be676da6895ff0e11da75e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svhostwb.dll

    Filesize

    40KB

    MD5

    325b2a31b10b6cc67fde7f10f9c6afe1

    SHA1

    a9e3ac5d120fab2ef25a6bd19d113781d9104984

    SHA256

    9b18860bc9097eb644ed7a96e331dd3a56ef6c10b2c2342142dca0875ed75c04

    SHA512

    a1873afe50d7d245ed4d7fdd3e1355d2758db36b8bc10a6684912e65724199a6b6a91af44652410d349b9b26ebd611481455c105e5fb48cbee4ff80cb1ab7cc6

  • C:\Windows\SysWOW64\inst.dat

    Filesize

    996B

    MD5

    7b8fccd45cfe746882a74af14ea6dd26

    SHA1

    1cbea4e92bffca0a3eb52381e06eac553d48b67d

    SHA256

    a53df002b1abda2b46b31a85a845d2fdaddbc2754abf67d1a007f5043400e9d6

    SHA512

    0538d494136cafe91471698cfcaa108ed1c4a8596fd8ca007a70ddfd201edf7c54ef8c8d746ad8011b1741c4099a87931cdde3a88ce732fb83d6591d75806c3a

  • C:\Windows\SysWOW64\kw.dat

    Filesize

    38B

    MD5

    daa21239b62b63fa8573cf4f17db0d03

    SHA1

    380cde7469ed0418b873365a43b1fcab28b80172

    SHA256

    56b0b53b28de4333196d0f7f1581bb1581195b2168221473adb95d8b3a4afb34

    SHA512

    ce0110d65b825e165c2def6f0be9a808b45cb32fc87bc554f505aba58763b3949585f7d3ac1e4a4ef07fd523c202eb0d20a327c562b8154ea0c303fb7f27a012

  • C:\Windows\SysWOW64\mc.dat

    Filesize

    45B

    MD5

    321d225509e9d95215baa0f449c21cb4

    SHA1

    bc5efc18530efb50f82eac6cc7cb4cc8eb8b20e4

    SHA256

    e18f5798a1cb112efb1966f76eb243c05d1eae0aaca690647dd80f30cfa7e5d1

    SHA512

    e5abdd4c003cc04d4ad6dbd46421da0890feb96bbb9c4402ca5ea4d272d4ddb0d5423f4360a07cc593e48b70eff01d363816ae285c9849b48cd3b249b6549c63

  • C:\Windows\SysWOW64\pk.bin

    Filesize

    4KB

    MD5

    e1791b047a5b929a724709ec7e74a68c

    SHA1

    faee5094c7372026666458894c69f8ec2bf32e01

    SHA256

    4829a110519cc2bc487d48a11f021872a4125df3c964d7439650aa6583550f7f

    SHA512

    a9821b1ee99540df8e995c4358f562e9104586fe4b09dad31c5b645301096fc8ef2828d71a34c7fc7a8d6f56a27214e15995cc0243c9062a69650805ceb7c823

  • C:\Windows\SysWOW64\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • C:\Windows\SysWOW64\svhost.exe

    Filesize

    428KB

    MD5

    137cb2835b1d91386ac2b1b565c6492d

    SHA1

    acc7213b0b856db29aa6d10b49884c432a05e75f

    SHA256

    a8cea204954ffa11134f0be8ac0fed6c9939b54c369cc7f8312059c0a601c390

    SHA512

    b55cb7be2a077006497aa6cd08459fa9a000bce6eb970a1dd2a28143c3859a1ee26edadb6890d6de848701bbc7c6373ef35f051ebdaaac296e6afc8b32fba688

  • C:\Windows\SysWOW64\svhosthk.dll

    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • C:\Windows\SysWOW64\svhostwb.dll

    Filesize

    40KB

    MD5

    21d4e01f38b5efd64ad6816fa0b44677

    SHA1

    5242d2c5b450c773b9fa3ad014a8aba9b7bb206a

    SHA256

    3285df0c25d4b9b6d5ccbe166a3ce3d04f5cb3a0d61c8bf29bf5f953e51b0977

    SHA512

    77dae941676a56664da89c7670d29ed5402032c8040df1cc231986733c78f0dc56c41f7a276ec9ea8336e3fa2bfc68d3121048e9585bf0d8a98917d799f669b8

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    fbe4bab53f74d3049ef4b306d4cd8742

    SHA1

    6504b63908997a71a65997fa31eda4ae4de013e7

    SHA256

    446658dd5af649857fff445c600f26cdc1d0c19c86a080f312b89b1890182092

    SHA512

    d458ab806a3ed3d1494a13ad8a75df874a0b227cb4f337996cb82df3c4a26dc9c4fe48a664b53b052a4af123ea8d89911d9d9493870e6b5992d5621a32260c2f

  • \Users\Admin\AppData\Local\Temp\RarSFX0\svhost.exe

    Filesize

    293KB

    MD5

    d6a33b65bf17d7e8fc1f777f96fcb820

    SHA1

    fe6d8b76c40780e235c4414078e80a2353e2fdde

    SHA256

    43e710bfb308663358066567c4964b0d76626b71a615447e1edceb21d9fa0f48

    SHA512

    4db047c61f465dbfc28e1484bddb6c333791734bf7668547485b2efb3d7d9b42a24d6ba8d7bf4bd89b25f86309ab6889889ebf3a63588552b9b46a8b3f0318c1

  • \Windows\SysWOW64\svhost.exe

    Filesize

    428KB

    MD5

    137cb2835b1d91386ac2b1b565c6492d

    SHA1

    acc7213b0b856db29aa6d10b49884c432a05e75f

    SHA256

    a8cea204954ffa11134f0be8ac0fed6c9939b54c369cc7f8312059c0a601c390

    SHA512

    b55cb7be2a077006497aa6cd08459fa9a000bce6eb970a1dd2a28143c3859a1ee26edadb6890d6de848701bbc7c6373ef35f051ebdaaac296e6afc8b32fba688

  • \Windows\SysWOW64\svhost.exe

    Filesize

    428KB

    MD5

    137cb2835b1d91386ac2b1b565c6492d

    SHA1

    acc7213b0b856db29aa6d10b49884c432a05e75f

    SHA256

    a8cea204954ffa11134f0be8ac0fed6c9939b54c369cc7f8312059c0a601c390

    SHA512

    b55cb7be2a077006497aa6cd08459fa9a000bce6eb970a1dd2a28143c3859a1ee26edadb6890d6de848701bbc7c6373ef35f051ebdaaac296e6afc8b32fba688

  • \Windows\SysWOW64\svhosthk.dll

    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • \Windows\SysWOW64\svhosthk.dll

    Filesize

    24KB

    MD5

    9ac9028338d1b353a7cacb563bb91df7

    SHA1

    a20c5dee8f05c91686324cec2d5b092bafe58339

    SHA256

    93c0e7f41d5d74217189e4cc2d5cdb8f97d8e5eeef0a0dcf4cecd67e3393682c

    SHA512

    ac83c8f7b6fe913487015d8d7a2e430e917d230b6b2907150f6c4a73bf64c3a02320dddc29fea03db5df8ac5620d8a902fe7be80ba1b1bd1e6f5b8b1b016ddfe

  • \Windows\SysWOW64\svhostwb.dll

    Filesize

    40KB

    MD5

    21d4e01f38b5efd64ad6816fa0b44677

    SHA1

    5242d2c5b450c773b9fa3ad014a8aba9b7bb206a

    SHA256

    3285df0c25d4b9b6d5ccbe166a3ce3d04f5cb3a0d61c8bf29bf5f953e51b0977

    SHA512

    77dae941676a56664da89c7670d29ed5402032c8040df1cc231986733c78f0dc56c41f7a276ec9ea8336e3fa2bfc68d3121048e9585bf0d8a98917d799f669b8

  • memory/1452-54-0x0000000075041000-0x0000000075043000-memory.dmp

    Filesize

    8KB

  • memory/1452-56-0x0000000002D00000-0x0000000002DC1000-memory.dmp

    Filesize

    772KB

  • memory/1452-87-0x0000000002D00000-0x0000000002DC1000-memory.dmp

    Filesize

    772KB

  • memory/1612-61-0x0000000000000000-mapping.dmp

  • memory/1796-74-0x0000000000000000-mapping.dmp