Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 01:39

General

  • Target

    97cd799551f6771714a3de9cd81a7af31b56e5b0b038a4bb74b84dd544ed38e7.exe

  • Size

    387KB

  • MD5

    41dc3a1eb53f7bc46a7ec58b0c3da050

  • SHA1

    c8746781e2db7e78e0ca86a23d17ace1e0c9c6a1

  • SHA256

    97cd799551f6771714a3de9cd81a7af31b56e5b0b038a4bb74b84dd544ed38e7

  • SHA512

    c3fbef716fedcde10cb53c46b80815a43ca462621f4f391c49d2a268c8dc296d3695bd4cf5524c5f06d5db0adae73001c41ead5ea5c668e8835ee7141be39da1

  • SSDEEP

    6144:N6YajbofxCvF1SU55sN+ha1QXcHIitVTTDePcnIlErGE1eyDBYycXKu56WkcfdDf:bW6U55scZsHIh+6EQM4XKuL9dD5uhm

Malware Config

Signatures

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97cd799551f6771714a3de9cd81a7af31b56e5b0b038a4bb74b84dd544ed38e7.exe
    "C:\Users\Admin\AppData\Local\Temp\97cd799551f6771714a3de9cd81a7af31b56e5b0b038a4bb74b84dd544ed38e7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:836
      • C:\Windows\SysWOW64\hieucoi.exe
        C:\Windows\system32\hieucoi.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hieucoi.exe

    Filesize

    213KB

    MD5

    766de15a195ac3b563b61cdffe5cf0ac

    SHA1

    df1cd33e5023ccd1f432e1eef930bd8391d7ac7f

    SHA256

    300f1be7484ffe7c99f79cd3de274b8e9d3bec2469a3777895f102eb9ba9e9d1

    SHA512

    1cf4c1d715cc831ab475f5ebf872992622d61a2554458045bbff95c5434d0985fa56a1e7031c15c1fc056fec2814bd3636f03f12f0e12d9b59865060e6003dde

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hieucoihk.dll

    Filesize

    19KB

    MD5

    b6f1969d4c54811a94fefe2d2ca07fdf

    SHA1

    6cbf862b0bb77a2cd2ae7e56e3c85f2b1de6b2b6

    SHA256

    b571db47cefb5f0ffdf24d75897f5ec990bdc78c3d9f74d288e2d5bd0ed1bf90

    SHA512

    f6748883fcacdadc28c409027ce48c70b0f0193dc00612691f8c50100578713b6e11a60d9d06343b6b833b59718c4e4de174e5b3020bb870eec621b3ae889d7a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat

    Filesize

    964B

    MD5

    1a030790150e947a40887f69ca202eda

    SHA1

    7bdf9cbaeb0764cda2694663da6ec7533c00f2b0

    SHA256

    ba3ba5ddb9c2183e21bd3a2ab4cbe5364632cabf0a19b0215251a6b4fceb8d00

    SHA512

    8ed2b42411ed7d4c3fca5d747fb7c08c531a7d809d55d0f884598963b31a7b1fe23b328d9aa719ac6cabc8eafaa19a148cfa57f79cd906d9ee25d8801bc942aa

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin

    Filesize

    3KB

    MD5

    ae9ee611a4f24a0becc6f24b6fa8ff86

    SHA1

    0e9993bbd947ccb5ae1c1ef82eaa9c6d85a9c5a0

    SHA256

    2b85696f0dc3cf079ff332d809b5e3e5a36a0fa564ec46c27e5dd658d5782641

    SHA512

    d76a394116ee7693b23982d7c3fe15344d306f31b5de05749c704602d9ff91a7292a3aa80052c7c0a5ec161ae4fe7bd85260143037cf4ddd53032e60dcfac3ff

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • C:\Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • C:\Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • C:\Windows\SysWOW64\hieucoihk.dll

    Filesize

    19KB

    MD5

    09e08e10336e8652ae19ade8f18c3893

    SHA1

    7bdb749cbb45a1532d00ef08426a667dc11b7d0b

    SHA256

    72a81a5179271a1f7a7da748ef5e2b53edc955efff690126f50856dd2befc65b

    SHA512

    248b10a00890dd7624446749263adac9c6674b25b433b10153fdd47e018734bd97705e50aba1813759ba622242e4f1a840038e6028dfd46c89319f9f2b7b7752

  • C:\Windows\SysWOW64\inst.dat

    Filesize

    964B

    MD5

    1a030790150e947a40887f69ca202eda

    SHA1

    7bdf9cbaeb0764cda2694663da6ec7533c00f2b0

    SHA256

    ba3ba5ddb9c2183e21bd3a2ab4cbe5364632cabf0a19b0215251a6b4fceb8d00

    SHA512

    8ed2b42411ed7d4c3fca5d747fb7c08c531a7d809d55d0f884598963b31a7b1fe23b328d9aa719ac6cabc8eafaa19a148cfa57f79cd906d9ee25d8801bc942aa

  • C:\Windows\SysWOW64\pk.bin

    Filesize

    3KB

    MD5

    9586b32c36e0e7aa3dc71d52bae908cf

    SHA1

    a1e7c9a378d0ef71793e98e6ec820b9d6957aa86

    SHA256

    90538778fca51a01246f86b923617b6a5cbd02110d7196b923a901f870e4d5ce

    SHA512

    69682fe4ff4a79643f988a3701a218d45fefba8085187a9ea242be3b6617fabb0fcfdc77a638fdbe5c37f97fed2eca932e09002522640cd79a14ab8f2228bae3

  • C:\Windows\SysWOW64\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Update.exe

    Filesize

    104KB

    MD5

    46952a0bbfb7992c3a3ec15713cfb90e

    SHA1

    20d69899f7721ab87b19bed4cd4be53e90937bdc

    SHA256

    9ab502915f4de4a95df685413f3c8a8b0e08dad7f8a65f435cf47780d01ce4a4

    SHA512

    54f8211cbd6a2f30add9211283ef4cb545382a25b8db778806e4b2312838fed48821c410af852c516f9d6bd1b2fd9be773b781b75937f42f9593cc996f2a3c7a

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

    Filesize

    7KB

    MD5

    24f3e464fef5452377b580f3c087304d

    SHA1

    9ce0c9babc8b2a23d31aa24aad5fef8a763b3484

    SHA256

    0abb07381e293e021b8d2e185feffdc9a66addf503561ad71576b1ee924d8d6a

    SHA512

    45caa8ce639e9248821c72268db83a43c6de7b1be3eec4823e19ff4f31b5da5f8c353854bba392980391cbdb69acbe0c546e531e7950dcd8fdbfd67ae74d458e

  • \Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\hieucoi.exe

    Filesize

    213KB

    MD5

    d0572ddefa42687cf903a123500faf20

    SHA1

    f154692f339a4d4d24257e57afdb85d2466c88c7

    SHA256

    d506c74a96796a530f974a7e2337707e9da18f201e12f2539ecf12f4dd098221

    SHA512

    e594b07f5d1a9b03f9878db333aa85fae79e9b9e840c093b23c97840b25a062969deb5baa312dabd979c32a363c6a37c7fbe661135b7766fc0e26ad9cf1296f5

  • \Windows\SysWOW64\hieucoihk.dll

    Filesize

    19KB

    MD5

    09e08e10336e8652ae19ade8f18c3893

    SHA1

    7bdb749cbb45a1532d00ef08426a667dc11b7d0b

    SHA256

    72a81a5179271a1f7a7da748ef5e2b53edc955efff690126f50856dd2befc65b

    SHA512

    248b10a00890dd7624446749263adac9c6674b25b433b10153fdd47e018734bd97705e50aba1813759ba622242e4f1a840038e6028dfd46c89319f9f2b7b7752

  • \Windows\SysWOW64\hieucoihk.dll

    Filesize

    19KB

    MD5

    09e08e10336e8652ae19ade8f18c3893

    SHA1

    7bdb749cbb45a1532d00ef08426a667dc11b7d0b

    SHA256

    72a81a5179271a1f7a7da748ef5e2b53edc955efff690126f50856dd2befc65b

    SHA512

    248b10a00890dd7624446749263adac9c6674b25b433b10153fdd47e018734bd97705e50aba1813759ba622242e4f1a840038e6028dfd46c89319f9f2b7b7752

  • \Windows\SysWOW64\hieucoihk.dll

    Filesize

    19KB

    MD5

    09e08e10336e8652ae19ade8f18c3893

    SHA1

    7bdb749cbb45a1532d00ef08426a667dc11b7d0b

    SHA256

    72a81a5179271a1f7a7da748ef5e2b53edc955efff690126f50856dd2befc65b

    SHA512

    248b10a00890dd7624446749263adac9c6674b25b433b10153fdd47e018734bd97705e50aba1813759ba622242e4f1a840038e6028dfd46c89319f9f2b7b7752

  • memory/548-104-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/548-103-0x0000000000240000-0x00000000002C3000-memory.dmp

    Filesize

    524KB

  • memory/548-101-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/548-83-0x0000000000000000-mapping.dmp

  • memory/548-98-0x0000000000240000-0x00000000002C3000-memory.dmp

    Filesize

    524KB

  • memory/548-97-0x0000000000240000-0x00000000002C3000-memory.dmp

    Filesize

    524KB

  • memory/836-99-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/836-100-0x0000000000230000-0x000000000026D000-memory.dmp

    Filesize

    244KB

  • memory/836-72-0x0000000000000000-mapping.dmp

  • memory/836-105-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/976-71-0x0000000002520000-0x000000000255D000-memory.dmp

    Filesize

    244KB

  • memory/976-57-0x0000000000000000-mapping.dmp

  • memory/976-69-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/976-70-0x0000000000020000-0x0000000000027000-memory.dmp

    Filesize

    28KB

  • memory/976-86-0x0000000000020000-0x0000000000027000-memory.dmp

    Filesize

    28KB

  • memory/2020-67-0x0000000000470000-0x0000000000477000-memory.dmp

    Filesize

    28KB

  • memory/2020-68-0x0000000000470000-0x0000000000477000-memory.dmp

    Filesize

    28KB

  • memory/2020-54-0x00000000756B1000-0x00000000756B3000-memory.dmp

    Filesize

    8KB