Analysis

  • max time kernel
    157s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2022, 16:29

General

  • Target

    42ad40ba3365311641b2c6bd6589795ec7465802502b1824b4feb7c8f2956b95.exe

  • Size

    414KB

  • MD5

    1363d52b95a22eb16e7d88fda98d5182

  • SHA1

    ca1334f8bea4e7091bb4b092d5f6c9ee7d5b06db

  • SHA256

    42ad40ba3365311641b2c6bd6589795ec7465802502b1824b4feb7c8f2956b95

  • SHA512

    7f8510d669661f54c64b2d9a553997c89654460903a5d03960d1720c925ba5fae81e502fc16a544288ee24a84afa1c69152608f726bafbac2c9b8160eabc3e23

  • SSDEEP

    6144:76YajbofxCviIb2WQjyKRp9Ln3wrcw5y+LuJoDhQDiNGjdaHVA+9WTlvjEcg+DZM:dW6IPQpRp9TZwzaqODCGdaH2+9W2wDZM

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42ad40ba3365311641b2c6bd6589795ec7465802502b1824b4feb7c8f2956b95.exe
    "C:\Users\Admin\AppData\Local\Temp\42ad40ba3365311641b2c6bd6589795ec7465802502b1824b4feb7c8f2956b95.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\masterG's AutoClicker V3.1.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\masterG's AutoClicker V3.1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3640
      • C:\Windows\SysWOW64\config32.exe
        C:\Windows\system32\config32.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3056

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\config32.exe

          Filesize

          213KB

          MD5

          3bddde315527a3ff05d06d4822ab4260

          SHA1

          1e715e6ed98c9477e69cdd4c39e37e94d2b1784b

          SHA256

          6aea86d97806b12f6b5a2b55d037487851f5ddc038b0bb4c5aa427f3e6b23fe9

          SHA512

          b5fd3efa08bd62817f3f206d3b4dd57d819fd3504ed29a8221acf57362129742047af0152d1edbe25a3928e7ad71650c2e21ab9468794a1c3b71ebf244504451

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\config32hk.dll

          Filesize

          25KB

          MD5

          a13215dd3a5a1be368c68d4f0399fd6f

          SHA1

          acbb279210253c4b82114c2ee154cabaaba0deba

          SHA256

          277208d7be6daf8fe201373250bcc044ccdc21a8f5446d26625cace0b0d49dd5

          SHA512

          2106e08e264e651898e232ad5e842752975d8d31c991662f5bb12b54ddd6a82488b30bd832f9b31eb3dc1d802c22ed01b7057f8c4675ff3cb1b422a8698b374e

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\config32wb.dll

          Filesize

          40KB

          MD5

          a99068cbf32df2ae66b72d2867b08299

          SHA1

          08380dd8be17569078c0fe58dd1b89d79dc460b6

          SHA256

          3761ab6b629145699cd9bbab769df5166af2200fc5cd6c6941f01227e679ca3d

          SHA512

          1011326ca9c3b14e3788e182e70d3e85c615ff8fd9bbcc772ea9f473a303f6bf92ac7686a2df836da61dfa70aa113a95828b54a78589e0da637018f270d31183

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat

          Filesize

          996B

          MD5

          98ec0aa22e449ba11d0143ab2c3bcd83

          SHA1

          930b7f22f19cc794c3cb16773bc383ff43cfe9ac

          SHA256

          28deb8c7e294a1d8ac42c64eee1f091fc42a95c5363eac77d24d131eed3c2f48

          SHA512

          74db65f007281f8b8af322b10ec00ec605c4fdff63d2b34b609dcd5372051da518e04757e9c7234e2ee25a795a096028d274251b7321b55eec00094ac5c2107a

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\masterG's AutoClicker V3.1.exe

          Filesize

          116KB

          MD5

          f6a9d01f6c95ef7acce7c939285f88b4

          SHA1

          778fef7c86c1cc3d69afab3edf275af2f4db467b

          SHA256

          c67d3918d6ff011cd518d2028dd87fd35014a219d7527a7516d3da9fe258a633

          SHA512

          d562e5cf5da64efb8bb2d3f96e97b8d76689f19c79f7529c0561fa7cb5158c4fb287c80f918d9a68b1e8f0c31f1c23839e033a67f95aedd4691b46ab366e77d8

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\masterG's AutoClicker V3.1.exe

          Filesize

          116KB

          MD5

          f6a9d01f6c95ef7acce7c939285f88b4

          SHA1

          778fef7c86c1cc3d69afab3edf275af2f4db467b

          SHA256

          c67d3918d6ff011cd518d2028dd87fd35014a219d7527a7516d3da9fe258a633

          SHA512

          d562e5cf5da64efb8bb2d3f96e97b8d76689f19c79f7529c0561fa7cb5158c4fb287c80f918d9a68b1e8f0c31f1c23839e033a67f95aedd4691b46ab366e77d8

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin

          Filesize

          3KB

          MD5

          cc0109fd2a3191def372cbb44487bd4d

          SHA1

          3715e7688eeefa58db113265d36157fb08c11bd8

          SHA256

          8de7605f742bc9dfaa566ebb6a86b5624265fe6139b66ade14eb452b23a52c82

          SHA512

          3f0a1243e4f6a086ef91210c7c659e6e51e49849512236f059f9299ad9873c2dba89088070988c026f9219e5f978949ace3a1d177cef6b4f3ba776bc424f8703

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

          Filesize

          7KB

          MD5

          ca1179a4b2450f44064a47f251ee325d

          SHA1

          acf4edf6be14d5b071e39d5935ee756b261863af

          SHA256

          a9e46629c82f3d3060122f38e8ef924405fabb52df02711a1030f03f51cb6c7e

          SHA512

          9bd985f7ee11db084e3c7f478923c538e5ec9109d344fb1382627a018a9c05931f3078bb6566ad2f19550a8794f59a669f54826d43d1eb3cc14fa6a473932f50

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe

          Filesize

          7KB

          MD5

          ca1179a4b2450f44064a47f251ee325d

          SHA1

          acf4edf6be14d5b071e39d5935ee756b261863af

          SHA256

          a9e46629c82f3d3060122f38e8ef924405fabb52df02711a1030f03f51cb6c7e

          SHA512

          9bd985f7ee11db084e3c7f478923c538e5ec9109d344fb1382627a018a9c05931f3078bb6566ad2f19550a8794f59a669f54826d43d1eb3cc14fa6a473932f50

        • C:\Windows\SysWOW64\config32.exe

          Filesize

          213KB

          MD5

          da4c8fc0c19799fd71719cc0c1b8f4de

          SHA1

          70727e808ebfba9940732f23246a4cb4557b73c8

          SHA256

          a258574c02cc86bb87fc6bd57c44b0f81d311c36b167346f6b67f22c5c614172

          SHA512

          76f12bc6fc6139009d700c88e440bf61f4664e880116ba102ab0ac1a99780431941797601533417ffc66a25878eddd7dda92fae3aa697edf2c4a4a91a5ba3efa

        • C:\Windows\SysWOW64\config32.exe

          Filesize

          213KB

          MD5

          da4c8fc0c19799fd71719cc0c1b8f4de

          SHA1

          70727e808ebfba9940732f23246a4cb4557b73c8

          SHA256

          a258574c02cc86bb87fc6bd57c44b0f81d311c36b167346f6b67f22c5c614172

          SHA512

          76f12bc6fc6139009d700c88e440bf61f4664e880116ba102ab0ac1a99780431941797601533417ffc66a25878eddd7dda92fae3aa697edf2c4a4a91a5ba3efa

        • C:\Windows\SysWOW64\config32hk.dll

          Filesize

          25KB

          MD5

          59ca281a939d9209646c92319c5c217f

          SHA1

          9bf027fb6f8ae6eba30894bd1ea70fccc5789836

          SHA256

          fad65854941fd8e03f9a0f8f8b6a71b684325d1785dbfbcb81423fb1583bc139

          SHA512

          56a1f5fb886d0422a80cc98dcdaca0bd417b430bc29d24d698ab9abe9943b4403f62eeb380b4a0e6c0cafaa2f019e0f26011e77dcb49151a90603d235f719830

        • C:\Windows\SysWOW64\config32hk.dll

          Filesize

          25KB

          MD5

          59ca281a939d9209646c92319c5c217f

          SHA1

          9bf027fb6f8ae6eba30894bd1ea70fccc5789836

          SHA256

          fad65854941fd8e03f9a0f8f8b6a71b684325d1785dbfbcb81423fb1583bc139

          SHA512

          56a1f5fb886d0422a80cc98dcdaca0bd417b430bc29d24d698ab9abe9943b4403f62eeb380b4a0e6c0cafaa2f019e0f26011e77dcb49151a90603d235f719830

        • C:\Windows\SysWOW64\config32hk.dll

          Filesize

          25KB

          MD5

          59ca281a939d9209646c92319c5c217f

          SHA1

          9bf027fb6f8ae6eba30894bd1ea70fccc5789836

          SHA256

          fad65854941fd8e03f9a0f8f8b6a71b684325d1785dbfbcb81423fb1583bc139

          SHA512

          56a1f5fb886d0422a80cc98dcdaca0bd417b430bc29d24d698ab9abe9943b4403f62eeb380b4a0e6c0cafaa2f019e0f26011e77dcb49151a90603d235f719830

        • C:\Windows\SysWOW64\config32hk.dll

          Filesize

          25KB

          MD5

          59ca281a939d9209646c92319c5c217f

          SHA1

          9bf027fb6f8ae6eba30894bd1ea70fccc5789836

          SHA256

          fad65854941fd8e03f9a0f8f8b6a71b684325d1785dbfbcb81423fb1583bc139

          SHA512

          56a1f5fb886d0422a80cc98dcdaca0bd417b430bc29d24d698ab9abe9943b4403f62eeb380b4a0e6c0cafaa2f019e0f26011e77dcb49151a90603d235f719830

        • C:\Windows\SysWOW64\config32wb.dll

          Filesize

          40KB

          MD5

          6940ee0c4f7013fe08db224ef6f87ed4

          SHA1

          3ae1344139b642cd3615b78beaf3501af7261c2d

          SHA256

          d5d71403baaea62060dcbf5e9bd6f5d27102040244d9ba8f576b02df695d0324

          SHA512

          29cda64ae58048864e648ba5ee185cb74536288cc3eaf46eb10e0f3ae2e1a3d3d56ee6aacec4b9ad22c33ec7be6837c0a2119f2c191526ea7716e020e69f8265

        • C:\Windows\SysWOW64\config32wb.dll

          Filesize

          40KB

          MD5

          6940ee0c4f7013fe08db224ef6f87ed4

          SHA1

          3ae1344139b642cd3615b78beaf3501af7261c2d

          SHA256

          d5d71403baaea62060dcbf5e9bd6f5d27102040244d9ba8f576b02df695d0324

          SHA512

          29cda64ae58048864e648ba5ee185cb74536288cc3eaf46eb10e0f3ae2e1a3d3d56ee6aacec4b9ad22c33ec7be6837c0a2119f2c191526ea7716e020e69f8265

        • C:\Windows\SysWOW64\config32wb.dll

          Filesize

          40KB

          MD5

          6940ee0c4f7013fe08db224ef6f87ed4

          SHA1

          3ae1344139b642cd3615b78beaf3501af7261c2d

          SHA256

          d5d71403baaea62060dcbf5e9bd6f5d27102040244d9ba8f576b02df695d0324

          SHA512

          29cda64ae58048864e648ba5ee185cb74536288cc3eaf46eb10e0f3ae2e1a3d3d56ee6aacec4b9ad22c33ec7be6837c0a2119f2c191526ea7716e020e69f8265

        • C:\Windows\SysWOW64\inst.dat

          Filesize

          996B

          MD5

          98ec0aa22e449ba11d0143ab2c3bcd83

          SHA1

          930b7f22f19cc794c3cb16773bc383ff43cfe9ac

          SHA256

          28deb8c7e294a1d8ac42c64eee1f091fc42a95c5363eac77d24d131eed3c2f48

          SHA512

          74db65f007281f8b8af322b10ec00ec605c4fdff63d2b34b609dcd5372051da518e04757e9c7234e2ee25a795a096028d274251b7321b55eec00094ac5c2107a

        • C:\Windows\SysWOW64\pk.bin

          Filesize

          3KB

          MD5

          8c329dd0f102f56ba2cba566ffbdb023

          SHA1

          d43bbd4a6633223ac3c7644ca1caa24c1156a156

          SHA256

          f9001d23f464949b530ccb0feb1da9963cd936bff0b3aaebb976a4b144cc9909

          SHA512

          33e23920e2017e37434cc58f2edb9fa2e9f0bd34d34306fb5c08c0db03250011d9c3b63dfc01a966919c3757443dbb2f91387ce8d2ceb8723593a71ea11d7c99

        • C:\Windows\SysWOW64\rinst.exe

          Filesize

          7KB

          MD5

          ca1179a4b2450f44064a47f251ee325d

          SHA1

          acf4edf6be14d5b071e39d5935ee756b261863af

          SHA256

          a9e46629c82f3d3060122f38e8ef924405fabb52df02711a1030f03f51cb6c7e

          SHA512

          9bd985f7ee11db084e3c7f478923c538e5ec9109d344fb1382627a018a9c05931f3078bb6566ad2f19550a8794f59a669f54826d43d1eb3cc14fa6a473932f50

        • memory/3056-160-0x0000000000400000-0x0000000000483000-memory.dmp

          Filesize

          524KB

        • memory/3056-158-0x0000000000400000-0x0000000000483000-memory.dmp

          Filesize

          524KB

        • memory/3056-156-0x0000000002FF1000-0x0000000002FF5000-memory.dmp

          Filesize

          16KB

        • memory/3640-157-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB

        • memory/4908-146-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB