Analysis

  • max time kernel
    38s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 20:05

General

  • Target

    25c25e741ebfd6b74616dd5713e3fd4b32119c8d20c8d6b3d4012389b599ee60.exe

  • Size

    4.3MB

  • MD5

    d4c22bfa7469ad0dd435136d24b9dc4e

  • SHA1

    4188204ceb1f7878980dec6d56c3a2bb54dac438

  • SHA256

    25c25e741ebfd6b74616dd5713e3fd4b32119c8d20c8d6b3d4012389b599ee60

  • SHA512

    ef64aac07a9e5afc9edd3498b7cc2a210e0c8252248e0099245ee4cab8f49ae315f1a45a5905faf1d895c310e57b493bfafa0f8684ee58c413d69d468f54aa17

  • SSDEEP

    98304:XKcQRF9EkcfWRRclPEzPFiwr3G9QJ8J0U4Xak6gWR/rXra9Zo4:fazuh85iwr291JPxXrajo4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25c25e741ebfd6b74616dd5713e3fd4b32119c8d20c8d6b3d4012389b599ee60.exe
    "C:\Users\Admin\AppData\Local\Temp\25c25e741ebfd6b74616dd5713e3fd4b32119c8d20c8d6b3d4012389b599ee60.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDExtClient.exe
      "C:\Users\Admin\AppData\Local\Temp\SD_892F\SDExtClient.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\DecresePrint.exe
    Filesize

    314KB

    MD5

    b3603b9b5388f6ac61b54bf478b5c969

    SHA1

    9746d6e5749ae45a0d50bb65bfb8b64645da55e3

    SHA256

    428b983c0b0b12f8fb8422408b0e7094f01b7ce11b807d353bbd17bb68133f30

    SHA512

    bb5f14ec32e3a5b8c3d168c966f2a6f2bb5b66c50330cf4667316c38b4f2e856425dd48770a6c5e398cfe6b8d066db931fa4e6be120e988ed65273b0e1a06ced

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\ExePath\ExePath.ini
    Filesize

    116B

    MD5

    cb6d5297a6252e07e0e7f6aa2b13f636

    SHA1

    188ced23822e088a79d7ccba5e1c32d849b0fb90

    SHA256

    e269413407fbb8649c2e433fc71cdffd86058ffae44a9f816d8d7f326f8b3c1c

    SHA512

    4233e1a846a372fcafcffe4f135a0bdcd3e5157affdafa7540e073055f2c771bc9ecec3cb516fd656cf3ca2bba121c4798668f3de89a25c0bdc53aa64be732e5

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FSPFileOut.dll
    Filesize

    50KB

    MD5

    0310cfe97fafd9392c8926241a54002a

    SHA1

    35adc58c9c6c897a6f5d4c3b805324d970ff98dc

    SHA256

    e9c27d7e6585626bff5f021a88ae295e78bbbbef573ba6787dd241457acf9c6c

    SHA512

    ba37f45676fea851e2af585c884f942d030d2e97fee63b05bfc3820b7612fd7c10f77b2018a11ab6eb985160c04104a842a7021ed43115e46d79194e4321537b

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FSPFileOut.sys
    Filesize

    21KB

    MD5

    c7046e9d79dad56500c7f01ea9b50317

    SHA1

    dcac96f3327f0a6f42de883dfab4ae6f4c4ed4f6

    SHA256

    c99863b250e9308ff2ba47e88dd5caad9c2e119e9a17ace88bb2a7bc7153c43c

    SHA512

    26656cf83951da906fef954cb85919560888d5a4dc6fedff1a9876c654f2167a2851f85c203fb1da0bdab8d70d1e25194d26cb57031771d921ae606a480e3222

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FSPFileOut64.sys
    Filesize

    24KB

    MD5

    281fa560240cded410a958faab4f3a81

    SHA1

    73eefc8baa4cb8625fd177356607ca0a7539cbc5

    SHA256

    4f795529d7b886b694e437c4793fbb20c2b039e8a8cd881f12b53755743e9f23

    SHA512

    7ec626936e20f509e97defb61caeb5ff1f42e2c2a299c15af15f47107a078025d63fdd7310feba036ca1918dd0ae8359887dc8a0c83d5a25049a4b44fe95f410

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FSP_PrintLimit.dll
    Filesize

    218KB

    MD5

    d5b3279eb9b8058bcdd88a82d522979e

    SHA1

    e90d0290ed8eed045db3b9c7cd1235bd2531e168

    SHA256

    6f858a704d9840781e50e8b2af73e48a881fed3b67b88563026da90497f05e33

    SHA512

    d79f046319558d162a4fcab70737d7045ea0bececa88a19d074271144619f9237cbd0dc41b19e09c853fdab03817f20314c5330082a44d0cb8a09ef22a464a96

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FSP_PrintLimit64.dll
    Filesize

    253KB

    MD5

    8c0fe4eb0c0566dc6b578abf504c8e4f

    SHA1

    f41f6e69101cb9e84835488dc3c4069db263d631

    SHA256

    299f0fa7f59a7f3ca7ecbe08db3a9570d3d1cec95d4b787275ccd75c029ca2ab

    SHA512

    5d7ad2b666a666e9b7f5ce6c95dab1f811a957d0917597f353c00a830b65f2f1b0924eee170f06514b34e843b0b3b98f9857329fcdd4c7abf58298ef0b4708cd

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\FileRedirectEx.dll
    Filesize

    88KB

    MD5

    f4cb091200c8aa6822c0ddfa8b1fc5ea

    SHA1

    f19b7892aeb599597b3921d889bead8d67435c19

    SHA256

    57a362dfe409d067ecf21796c2d10ae1ea487f7775dbb6b424c6e39f45d90a06

    SHA512

    2e09302f01d6aaf011adc308485f3a9951ae1e52c3dca9bf8cbd8a45fefacb98330b9c79acb794dbcaa84fbce5558a85367a60ab7db82ea3fb075f256b4617e4

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\Fsp_Notice.dll
    Filesize

    531KB

    MD5

    16ddd1e7aec3b76b06ad46c34c869ef5

    SHA1

    c65d196c9d310f9e3733d7d726a5cbbefd4404d0

    SHA256

    3e7a3c2d7483fbbb93eae2c87feb5dd7e25f73edd31612aaa7966ad364a6be4d

    SHA512

    d06d7a975535b7ec8062fd8a9a5e6524c01f31fe4161ada02182f21e3a6c6711f3e4ea23d5930758527ef3db4f23f1d6170f2bd664542887db14b336a3acbc34

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\ImpControl.dll
    Filesize

    37KB

    MD5

    e88bfbe7e63480f1e69769384e918578

    SHA1

    96ccd80e5d28acbb528da416ec7f30b4138306f9

    SHA256

    226d470e7cfcd5e319a3c1a610f3c7e9b6d26377af902c9b73fc6f30097be634

    SHA512

    90fc5327774c1e382793deb53fdf9ae58aa66186c4ed68723a38b0e4399c3d733ddb8aafcbbbc946e9a86ea82c6285201e2861300537cb4044de4b9cd31ffc06

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\LoaderInterface.dll
    Filesize

    60KB

    MD5

    f5f001ca8cdac172286ffaeaf1ab4e13

    SHA1

    e89b2b326084a286ea57aa76ed0138baf9d6c9a6

    SHA256

    cd85db8ae064cc14c38892ca632073a7d9d1880abc08c5854bfb3d89f83f7eef

    SHA512

    f98446e039e6f788dc2bc8b24cecb40c53fded01d6a08aec12f18977df0fde566cafaeec3db26c1b5c4d23de28194656985e958b14c1b02bb91c969f104e7a59

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDCommon.dll
    Filesize

    71KB

    MD5

    e21b7c64b236181645ea7e3d26e7a928

    SHA1

    c73c82ce09f10e3604c0c12fe5e13f0a51c921b5

    SHA256

    37d14827cf93ba1cad060c8c5c0d2576d96d9230efb1201b7cc19f98d6020b0c

    SHA512

    55e2440c968593e6bcc5586c81bff9a2a6516b0a99ddec3ef2e07afc03a384ec5a00dd1d48106f881ebeb1a1a418cb3d255ba665ddc27d80026a66c936e0a94f

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDCommonEx.dll
    Filesize

    199KB

    MD5

    534ebb974cabdb64b5503b4727877024

    SHA1

    bc571ac14dadbf43770d68facca2b0953cd9ed05

    SHA256

    748aa576deffe0b93a5e446d01e53cddf52d38bf6a6ea6252d636326e7a4340b

    SHA512

    51a6a2d0b2b283faeffeaf3879d84ab37b72916b951eb41f9439a2486fef135c0c91f539541d158e63e2393a1ba5370075bf8e586ee38d82e9a4b1d7b2ec0207

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDExtClient.exe
    Filesize

    2.9MB

    MD5

    c2b721bf5ba2e41588304d553bfa3466

    SHA1

    b6a09708706112871d795a2b4d8ba8f85f667fab

    SHA256

    bdaff354d371b36595e2007fdbb8e2bce270a581a2bb2fec9d5b7bd02491e103

    SHA512

    b37344c1a24eee2c1e5971e26a735bc430db62783485f494b9d7147ac9855d36613a4c511f4d26d5d5c03fe0b8ddc8156f66892b982298b3b7b722f4d558d3a4

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDExtPolicy.lst
    Filesize

    2KB

    MD5

    d1c3daf182486f22dca456de2837014d

    SHA1

    2d1185bd79b8a244dcbca899e6341c3d89c6991e

    SHA256

    c1c3df35f1237320e7ff9c18c095af1ea117641dc0d33bb7cab5f07eaf3bd61b

    SHA512

    a5b497e8c3a387c28c580b8abe696e3b04bcc0eb9c0c13b53c56c1cbcc41205c9c69178f0a1d663d3de22b5133c00d2886cbfeb94dd28a405083dbce8946eebd

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDOutHook.dll
    Filesize

    208KB

    MD5

    017d3bd42d580fe02506b374117f154d

    SHA1

    443ba02d89382f044c69e64f8bbedef1abbf3e51

    SHA256

    ddbb5ce5819ca1d94c41439c4ab6c8153645ffebb9636e1e74e24818cf74dd15

    SHA512

    3ea3650e3b1b45666670ee64801013d9b8ad5b40899cdd8552b6bede664360a7a357f6554603ff9c5e1d281ad981fb516d779f334a574ae90e14f0ef3e430d69

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDOutHook64.dll
    Filesize

    239KB

    MD5

    795cc642f6e52640fe10a7f2301c349b

    SHA1

    dfa77691d63baa21ceafc987ab4f09764f8db572

    SHA256

    af87a1378c2c669558a66f5d6ee1a2c5d9c0cac69eef9c8aa881fd65c0e9a524

    SHA512

    5887cfde99927f2fedc851ea9741f17d2551ff3eccbf35350e2fb3a06a6b03df577a2599699a6078cfd36d7b68ac185a371dff87840736c2081d57090c3dd530

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDOutHookLoader.exe
    Filesize

    85KB

    MD5

    74fb536b7d928ab6baf698fb44922a9f

    SHA1

    a597e9d4f1d66097e7e20dbe46207d255e6722af

    SHA256

    1fab3a8b8e043aa91c17316927396e647d757c7705a3ad724c68de5546793876

    SHA512

    6ced3265556731748640332e7192bd18cfd5a78f363afc41bb30e283372173adef041c5dd4243c221f95eadf51864c1a63d9975394f2abedb46f470aa78f9bd5

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SDOutHookLoader64.exe
    Filesize

    94KB

    MD5

    9a9678b6a44ad0187bdf44482261cbfb

    SHA1

    b349453262d332703c9036965f10fad9b49b2ce3

    SHA256

    8e6a8424173c14a7b897f1af8385578c9c8ce1887c708a9999b37b82b1ae4ce7

    SHA512

    8c7fd316d5361f4e5c0dadeea9b5f9d2aa554c319d8438852a20f59073d38386d92132dfada3365311fc13f31cd4f9f62ef1ce3436bb43e1e8194d854a5dee6c

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SD_AssistP.dll
    Filesize

    76KB

    MD5

    b3f3758a563104345e37498579f91e39

    SHA1

    e4130c49b342dd6aa8bba85ba89d6d519ed1a194

    SHA256

    05bd3f7342b60405a37da0ad0f7f68a6a7cc9ab5482747fad08e8fdfb2f7a9b9

    SHA512

    67e104d1e99b31b601c69354e4b2f562e01e7ac37305043c93f85b852a9befd6ccd2aef9736f2c1509ef823ccd78361cff0612236ea7a27a4daf9ead9e731ad1

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\SelfExtract.exe
    Filesize

    1004KB

    MD5

    8bdcb2c5a3eb175394deb0d90bcc8263

    SHA1

    e6f8aa5332a989e69c246ba78f6783c58ac4cfa4

    SHA256

    859b923457c7c084008e2fcf75e6dd309f24d1b3f93514c08e73d9469fccddd6

    SHA512

    94310458b6b165192b61dfd1cbdb9e87e05e2d704464b143a39773f9838a5db967954a7c0d2c03a0e258ecd62932875533b811bea5d1d99e57a2cc0d8e40832b

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\csp_crypto_dll.dll
    Filesize

    76KB

    MD5

    c644949671ca7e0c5055207a0a4c45ab

    SHA1

    523705caa026c77b082c25d6c5b64d0e3fd6d2ee

    SHA256

    30d763349c73cd39411406fa2f4aab5edda2394b9d8e200a7df86d1e39cecc0f

    SHA512

    7260574b09a059e45c06f62c9166858a42d37d1ca54a2f7cda2de2d6dafad44923bbf7649cb213e026ea3f6f74479514c0badb6f954e1e534c1dfd465608ccd4

  • C:\Users\Admin\AppData\Local\Temp\SD_892F\csp_soft.dll
    Filesize

    136KB

    MD5

    a7c97559d7137d256c4df9725fbd30db

    SHA1

    b66a0d1308d532bfa5b766a9aa7922c1d71a436f

    SHA256

    fdac77981aa42256b881f29365079801385fce16d5a095e8321611cb22480eb5

    SHA512

    fdf7c804b139b88e80defd2fd6dd015acadecad267c9330ba23bdf0b47197cc6a1a185b4cc14eee6c45a942630036db736081e1db578dc6dcb454454811dc762

  • \Users\Admin\AppData\Local\Temp\SD_892F\FSPFileOut.dll
    Filesize

    50KB

    MD5

    0310cfe97fafd9392c8926241a54002a

    SHA1

    35adc58c9c6c897a6f5d4c3b805324d970ff98dc

    SHA256

    e9c27d7e6585626bff5f021a88ae295e78bbbbef573ba6787dd241457acf9c6c

    SHA512

    ba37f45676fea851e2af585c884f942d030d2e97fee63b05bfc3820b7612fd7c10f77b2018a11ab6eb985160c04104a842a7021ed43115e46d79194e4321537b

  • \Users\Admin\AppData\Local\Temp\SD_892F\Fsp_Notice.dll
    Filesize

    531KB

    MD5

    16ddd1e7aec3b76b06ad46c34c869ef5

    SHA1

    c65d196c9d310f9e3733d7d726a5cbbefd4404d0

    SHA256

    3e7a3c2d7483fbbb93eae2c87feb5dd7e25f73edd31612aaa7966ad364a6be4d

    SHA512

    d06d7a975535b7ec8062fd8a9a5e6524c01f31fe4161ada02182f21e3a6c6711f3e4ea23d5930758527ef3db4f23f1d6170f2bd664542887db14b336a3acbc34

  • \Users\Admin\AppData\Local\Temp\SD_892F\LoaderInterface.dll
    Filesize

    60KB

    MD5

    f5f001ca8cdac172286ffaeaf1ab4e13

    SHA1

    e89b2b326084a286ea57aa76ed0138baf9d6c9a6

    SHA256

    cd85db8ae064cc14c38892ca632073a7d9d1880abc08c5854bfb3d89f83f7eef

    SHA512

    f98446e039e6f788dc2bc8b24cecb40c53fded01d6a08aec12f18977df0fde566cafaeec3db26c1b5c4d23de28194656985e958b14c1b02bb91c969f104e7a59

  • \Users\Admin\AppData\Local\Temp\SD_892F\SDCommon.dll
    Filesize

    71KB

    MD5

    e21b7c64b236181645ea7e3d26e7a928

    SHA1

    c73c82ce09f10e3604c0c12fe5e13f0a51c921b5

    SHA256

    37d14827cf93ba1cad060c8c5c0d2576d96d9230efb1201b7cc19f98d6020b0c

    SHA512

    55e2440c968593e6bcc5586c81bff9a2a6516b0a99ddec3ef2e07afc03a384ec5a00dd1d48106f881ebeb1a1a418cb3d255ba665ddc27d80026a66c936e0a94f

  • \Users\Admin\AppData\Local\Temp\SD_892F\SDCommonEx.dll
    Filesize

    199KB

    MD5

    534ebb974cabdb64b5503b4727877024

    SHA1

    bc571ac14dadbf43770d68facca2b0953cd9ed05

    SHA256

    748aa576deffe0b93a5e446d01e53cddf52d38bf6a6ea6252d636326e7a4340b

    SHA512

    51a6a2d0b2b283faeffeaf3879d84ab37b72916b951eb41f9439a2486fef135c0c91f539541d158e63e2393a1ba5370075bf8e586ee38d82e9a4b1d7b2ec0207

  • \Users\Admin\AppData\Local\Temp\SD_892F\SDExtClient.exe
    Filesize

    2.9MB

    MD5

    c2b721bf5ba2e41588304d553bfa3466

    SHA1

    b6a09708706112871d795a2b4d8ba8f85f667fab

    SHA256

    bdaff354d371b36595e2007fdbb8e2bce270a581a2bb2fec9d5b7bd02491e103

    SHA512

    b37344c1a24eee2c1e5971e26a735bc430db62783485f494b9d7147ac9855d36613a4c511f4d26d5d5c03fe0b8ddc8156f66892b982298b3b7b722f4d558d3a4

  • \Users\Admin\AppData\Local\Temp\SD_892F\SDExtClient.exe
    Filesize

    2.9MB

    MD5

    c2b721bf5ba2e41588304d553bfa3466

    SHA1

    b6a09708706112871d795a2b4d8ba8f85f667fab

    SHA256

    bdaff354d371b36595e2007fdbb8e2bce270a581a2bb2fec9d5b7bd02491e103

    SHA512

    b37344c1a24eee2c1e5971e26a735bc430db62783485f494b9d7147ac9855d36613a4c511f4d26d5d5c03fe0b8ddc8156f66892b982298b3b7b722f4d558d3a4

  • \Users\Admin\AppData\Local\Temp\SD_892F\SD_AssistP.dll
    Filesize

    76KB

    MD5

    b3f3758a563104345e37498579f91e39

    SHA1

    e4130c49b342dd6aa8bba85ba89d6d519ed1a194

    SHA256

    05bd3f7342b60405a37da0ad0f7f68a6a7cc9ab5482747fad08e8fdfb2f7a9b9

    SHA512

    67e104d1e99b31b601c69354e4b2f562e01e7ac37305043c93f85b852a9befd6ccd2aef9736f2c1509ef823ccd78361cff0612236ea7a27a4daf9ead9e731ad1

  • \Users\Admin\AppData\Local\Temp\SD_892F\csp_crypto_dll.dll
    Filesize

    76KB

    MD5

    c644949671ca7e0c5055207a0a4c45ab

    SHA1

    523705caa026c77b082c25d6c5b64d0e3fd6d2ee

    SHA256

    30d763349c73cd39411406fa2f4aab5edda2394b9d8e200a7df86d1e39cecc0f

    SHA512

    7260574b09a059e45c06f62c9166858a42d37d1ca54a2f7cda2de2d6dafad44923bbf7649cb213e026ea3f6f74479514c0badb6f954e1e534c1dfd465608ccd4

  • memory/1656-73-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/1656-54-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1656-66-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1656-59-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/1656-58-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1656-55-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/2044-61-0x0000000000000000-mapping.dmp