Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 09:50

General

  • Target

    27fd1df26f5a48939f207ec098c13b62a09dc29a18dbac4ea65d0386f2623406.exe

  • Size

    1.7MB

  • MD5

    a59e8c44031efc699219f5e58e4b6468

  • SHA1

    65d62facf0cf72664af1243fc43062c80ba50792

  • SHA256

    27fd1df26f5a48939f207ec098c13b62a09dc29a18dbac4ea65d0386f2623406

  • SHA512

    c4354f3e23bf295b5c3c09d5a4d3d36a1f1bab1bfbf172e21a8b1902b9b4b97890a56bb9da443fd2bd94fdd2501813da140e24dbcf0d72a4c8c72a901a666761

  • SSDEEP

    49152:PI085pNzmDH86hXS2eQPfzSdQEZn3W2XWx9mf/k:L85p6H8gSPQUrnG2XWHm

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27fd1df26f5a48939f207ec098c13b62a09dc29a18dbac4ea65d0386f2623406.exe
    "C:\Users\Admin\AppData\Local\Temp\27fd1df26f5a48939f207ec098c13b62a09dc29a18dbac4ea65d0386f2623406.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies system certificate store
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Barray.dll
    Filesize

    56KB

    MD5

    3ecffa3239a45c4ed5c780a34c32b331

    SHA1

    8ca4a00c35a396d69e494c08fa0e18f2faf7d025

    SHA256

    8e3cd110cdba9e7413a054c9f133d2fbeb30d258e5f51dca9f97ca879ede40da

    SHA512

    f5823831fa8e9efdae51f4908a663554af9a63249a27ca2369b5fe07419a984c64964b6c4c22b9509157df8f54d1bc20f914101846309837e6b61c7711cb5795

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Charset.dll
    Filesize

    47KB

    MD5

    14a4d4e6979a341be47a81941610e944

    SHA1

    3eb14e4a4cb67fe1d0b4c008c79627b5778599a1

    SHA256

    b9d68bc3c55222ae2217baa8841c63f1eacd17e18f8f089abfa3032df01c8f33

    SHA512

    847996f33a71c62b8b7d4656292450088d60652d61ef986dc9bf25af92b26b18a590e83db9c04232d1f99d30a34d4b2e648bafae729eee295994313483340b0a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe
    Filesize

    2.1MB

    MD5

    615f4f915f4a183e87bd2af91d12c020

    SHA1

    e4e0bb8380afe41ed256d5d8b4bc66d709279d49

    SHA256

    062de9d49a38f551b2467307f8d277df141fa3fc56e12cf678f9129c7a3acfcf

    SHA512

    0007e8c6e2f2f6c1a7af824e78e76f49adda0bdfbb6b1944a1653536329178f5f3286110a986bdf0e6cdaa5e9783141a66d2510d7f701ef5cad78fe343af0f81

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe
    Filesize

    2.1MB

    MD5

    615f4f915f4a183e87bd2af91d12c020

    SHA1

    e4e0bb8380afe41ed256d5d8b4bc66d709279d49

    SHA256

    062de9d49a38f551b2467307f8d277df141fa3fc56e12cf678f9129c7a3acfcf

    SHA512

    0007e8c6e2f2f6c1a7af824e78e76f49adda0bdfbb6b1944a1653536329178f5f3286110a986bdf0e6cdaa5e9783141a66d2510d7f701ef5cad78fe343af0f81

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe
    Filesize

    2.1MB

    MD5

    615f4f915f4a183e87bd2af91d12c020

    SHA1

    e4e0bb8380afe41ed256d5d8b4bc66d709279d49

    SHA256

    062de9d49a38f551b2467307f8d277df141fa3fc56e12cf678f9129c7a3acfcf

    SHA512

    0007e8c6e2f2f6c1a7af824e78e76f49adda0bdfbb6b1944a1653536329178f5f3286110a986bdf0e6cdaa5e9783141a66d2510d7f701ef5cad78fe343af0f81

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Hdrw.dll
    Filesize

    1.1MB

    MD5

    7faee2f93be73d179080687aa5654a5a

    SHA1

    3cfcd45eaad5a4cc547cf017b78d4bb65f8ec1b5

    SHA256

    22605b030da03aaefb7892026336c918f14412d9c16e240b31e9b6ab99a1a0bf

    SHA512

    435f0b29fe3c2c4bbd0d4630e4015ec987161ff7c9a8f5d439e9629688bc050472d6de5dfc1279316fc7445f2bca8326bc1c62439b86b52e0661d51de03c075e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Hdrwnt.dll
    Filesize

    95KB

    MD5

    a762e5388dcde48c72e2bbcb668b38ef

    SHA1

    fa952bb4064d4f0f4b8f1c35b7532c9f94a89b7c

    SHA256

    893449d04d151dc7cf99d46efc81757fc68f48c998e1a7759e086eef2c9b4b7b

    SHA512

    5dccacebf1d1804071ed9753bcbff61f576d866f8d45a3bcdf153948451f413c3a1a35cccf8592e6cd7c354d2ec8061002e245afcf31bc646777eaa86049f780

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IniCfg.dll
    Filesize

    78KB

    MD5

    ef03049385c04ba019bc5253528a5c8b

    SHA1

    72bc52679a1a4abad0a975d6f04175d469396c6e

    SHA256

    16e716d26bcb6c5d2f7baf297fc0b5b486abe603ee72e386d49c6f97ca1b7815

    SHA512

    ceb7179e435937a9cdbe4b2ca2641bc1fb9d15812fcea35e9ad501b9492bceca574d2431666715e7100f321c98043cea5f1ff8437625411a7d9ab6adee8850ee

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\LangChs.dll
    Filesize

    849KB

    MD5

    f6b7fb69eada0b91156419e3814745e3

    SHA1

    51af25487154e12c88ef28a591ce4ac2474840d0

    SHA256

    d5fd4aa57bfea58acc5438ef16fe28e54586b372648c9a91e6cf08155fe8baf4

    SHA512

    5409870f15de986d9d792e08dd3287d8617befa9271ba85ce6105d20691abdacbe49f7a21179942d25a62b3a1902a211bd41e100498f63173551e4ee57820a27

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update.dll
    Filesize

    110KB

    MD5

    707ad8b3fceb8c886444cbcf5ca730c6

    SHA1

    e8151afe4b2b1d42460c2e2a75fd2e7e7aa54ee9

    SHA256

    acb77a1447e054dc85ed1f2b85888990685ae3415c5319e59877e1ab55a3b848

    SHA512

    4c4ecda80cc9c48f5af91262fb4cc2a450e74f1c6f80db4d7edfa08e418e84d39abfe84554acc324f2085eb5b3e7e0514b4c51137ad3fcc69701e92a9509ddcb

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hdrwImg.dll
    Filesize

    58KB

    MD5

    02bc1f6d6727b8d64c2579d20adba3e9

    SHA1

    e754145b12cbc6357f8ec1078a8c79a0b64212eb

    SHA256

    327db7d7c7f8a740edc385f75a9dafe6b630e7456993789daf240e9f17fb382f

    SHA512

    e498e62843f7a6840e5a897d39d5ef3b2e97c553709d9e31611319c86bc8beec5c7c5229d60edd60d1c8dc63e5ff28a53b5883104366404075afe1ec7ae3e9a2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hdrwVdi.dll
    Filesize

    64KB

    MD5

    d27eeefeeae34e70630b344efc17fcc8

    SHA1

    a95160bb9ca2ba4be4ada023cafc314731f9d18d

    SHA256

    b8b67cbafdfd198b54c1a51802532deffda5f6f4e7fa13d01cae4b88aaeaeba1

    SHA512

    6df8e9472c44301175a1247e72c3c7ba323ef956165a11979a730a5d409b981527c8fe8fbdefdb8493dc11d3f8b7269f7a06931cd80305c2ce83b59a8e595639

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hdrwVhd.dll
    Filesize

    76KB

    MD5

    7e3dd1cae6f3449da3cd9dc49382ba29

    SHA1

    766cd416b1077d9cd278bfd6239c9db131f68d79

    SHA256

    224502e2609576c18c3bfb243a3689d2eabf7cd53c20fa5a1e09858c28c395e2

    SHA512

    2839bb240313fabbd69baa2b38bb45db5afa41346ede2a691d8348f5539a42600f2059f18cd9a8dfa6e4da8eba050dbd067abd2f606606fcaf79b12449174b96

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\hdrwvm.dll
    Filesize

    98KB

    MD5

    d37410f96d947f6b95fe2afea94ef25c

    SHA1

    e40c866702081ec8669bcba77a3446b714568d70

    SHA256

    a6c8f951792fda460b6ce214198d5423a41d759a13bcee6af64428afcd5cab74

    SHA512

    ad65c2991222c79f2447215ddb7a83d6052d63ace42b72fbc434b4a253684bac26d88fea7a155b579da34a1ea13bb2b98f73da0b2703d5392e4568e05bf29b6d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Barray.dll
    Filesize

    56KB

    MD5

    3ecffa3239a45c4ed5c780a34c32b331

    SHA1

    8ca4a00c35a396d69e494c08fa0e18f2faf7d025

    SHA256

    8e3cd110cdba9e7413a054c9f133d2fbeb30d258e5f51dca9f97ca879ede40da

    SHA512

    f5823831fa8e9efdae51f4908a663554af9a63249a27ca2369b5fe07419a984c64964b6c4c22b9509157df8f54d1bc20f914101846309837e6b61c7711cb5795

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Charset.dll
    Filesize

    47KB

    MD5

    14a4d4e6979a341be47a81941610e944

    SHA1

    3eb14e4a4cb67fe1d0b4c008c79627b5778599a1

    SHA256

    b9d68bc3c55222ae2217baa8841c63f1eacd17e18f8f089abfa3032df01c8f33

    SHA512

    847996f33a71c62b8b7d4656292450088d60652d61ef986dc9bf25af92b26b18a590e83db9c04232d1f99d30a34d4b2e648bafae729eee295994313483340b0a

  • \Users\Admin\AppData\Local\Temp\RarSFX0\DiskGenius.exe
    Filesize

    2.1MB

    MD5

    615f4f915f4a183e87bd2af91d12c020

    SHA1

    e4e0bb8380afe41ed256d5d8b4bc66d709279d49

    SHA256

    062de9d49a38f551b2467307f8d277df141fa3fc56e12cf678f9129c7a3acfcf

    SHA512

    0007e8c6e2f2f6c1a7af824e78e76f49adda0bdfbb6b1944a1653536329178f5f3286110a986bdf0e6cdaa5e9783141a66d2510d7f701ef5cad78fe343af0f81

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Hdrw.dll
    Filesize

    1.1MB

    MD5

    7faee2f93be73d179080687aa5654a5a

    SHA1

    3cfcd45eaad5a4cc547cf017b78d4bb65f8ec1b5

    SHA256

    22605b030da03aaefb7892026336c918f14412d9c16e240b31e9b6ab99a1a0bf

    SHA512

    435f0b29fe3c2c4bbd0d4630e4015ec987161ff7c9a8f5d439e9629688bc050472d6de5dfc1279316fc7445f2bca8326bc1c62439b86b52e0661d51de03c075e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\HdrwImg.dll
    Filesize

    58KB

    MD5

    02bc1f6d6727b8d64c2579d20adba3e9

    SHA1

    e754145b12cbc6357f8ec1078a8c79a0b64212eb

    SHA256

    327db7d7c7f8a740edc385f75a9dafe6b630e7456993789daf240e9f17fb382f

    SHA512

    e498e62843f7a6840e5a897d39d5ef3b2e97c553709d9e31611319c86bc8beec5c7c5229d60edd60d1c8dc63e5ff28a53b5883104366404075afe1ec7ae3e9a2

  • \Users\Admin\AppData\Local\Temp\RarSFX0\HdrwVdi.dll
    Filesize

    64KB

    MD5

    d27eeefeeae34e70630b344efc17fcc8

    SHA1

    a95160bb9ca2ba4be4ada023cafc314731f9d18d

    SHA256

    b8b67cbafdfd198b54c1a51802532deffda5f6f4e7fa13d01cae4b88aaeaeba1

    SHA512

    6df8e9472c44301175a1247e72c3c7ba323ef956165a11979a730a5d409b981527c8fe8fbdefdb8493dc11d3f8b7269f7a06931cd80305c2ce83b59a8e595639

  • \Users\Admin\AppData\Local\Temp\RarSFX0\HdrwVhd.dll
    Filesize

    76KB

    MD5

    7e3dd1cae6f3449da3cd9dc49382ba29

    SHA1

    766cd416b1077d9cd278bfd6239c9db131f68d79

    SHA256

    224502e2609576c18c3bfb243a3689d2eabf7cd53c20fa5a1e09858c28c395e2

    SHA512

    2839bb240313fabbd69baa2b38bb45db5afa41346ede2a691d8348f5539a42600f2059f18cd9a8dfa6e4da8eba050dbd067abd2f606606fcaf79b12449174b96

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Hdrwnt.dll
    Filesize

    95KB

    MD5

    a762e5388dcde48c72e2bbcb668b38ef

    SHA1

    fa952bb4064d4f0f4b8f1c35b7532c9f94a89b7c

    SHA256

    893449d04d151dc7cf99d46efc81757fc68f48c998e1a7759e086eef2c9b4b7b

    SHA512

    5dccacebf1d1804071ed9753bcbff61f576d866f8d45a3bcdf153948451f413c3a1a35cccf8592e6cd7c354d2ec8061002e245afcf31bc646777eaa86049f780

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Hdrwvm.dll
    Filesize

    98KB

    MD5

    d37410f96d947f6b95fe2afea94ef25c

    SHA1

    e40c866702081ec8669bcba77a3446b714568d70

    SHA256

    a6c8f951792fda460b6ce214198d5423a41d759a13bcee6af64428afcd5cab74

    SHA512

    ad65c2991222c79f2447215ddb7a83d6052d63ace42b72fbc434b4a253684bac26d88fea7a155b579da34a1ea13bb2b98f73da0b2703d5392e4568e05bf29b6d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\IniCfg.dll
    Filesize

    78KB

    MD5

    ef03049385c04ba019bc5253528a5c8b

    SHA1

    72bc52679a1a4abad0a975d6f04175d469396c6e

    SHA256

    16e716d26bcb6c5d2f7baf297fc0b5b486abe603ee72e386d49c6f97ca1b7815

    SHA512

    ceb7179e435937a9cdbe4b2ca2641bc1fb9d15812fcea35e9ad501b9492bceca574d2431666715e7100f321c98043cea5f1ff8437625411a7d9ab6adee8850ee

  • \Users\Admin\AppData\Local\Temp\RarSFX0\LangChs.dll
    Filesize

    849KB

    MD5

    f6b7fb69eada0b91156419e3814745e3

    SHA1

    51af25487154e12c88ef28a591ce4ac2474840d0

    SHA256

    d5fd4aa57bfea58acc5438ef16fe28e54586b372648c9a91e6cf08155fe8baf4

    SHA512

    5409870f15de986d9d792e08dd3287d8617befa9271ba85ce6105d20691abdacbe49f7a21179942d25a62b3a1902a211bd41e100498f63173551e4ee57820a27

  • \Users\Admin\AppData\Local\Temp\RarSFX0\update.dll
    Filesize

    110KB

    MD5

    707ad8b3fceb8c886444cbcf5ca730c6

    SHA1

    e8151afe4b2b1d42460c2e2a75fd2e7e7aa54ee9

    SHA256

    acb77a1447e054dc85ed1f2b85888990685ae3415c5319e59877e1ab55a3b848

    SHA512

    4c4ecda80cc9c48f5af91262fb4cc2a450e74f1c6f80db4d7edfa08e418e84d39abfe84554acc324f2085eb5b3e7e0514b4c51137ad3fcc69701e92a9509ddcb

  • memory/1212-85-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB