Analysis

  • max time kernel
    154s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:35

General

  • Target

    ed22d8e5b49516b5805a750a38b38f1cdc749faa53ad870f0b9de4160e7534a2.exe

  • Size

    278KB

  • MD5

    575d2f7c2b95221b505a5713da4b340e

  • SHA1

    ddd3024d15f90dcb0dd3893c80630a70ea84a2d5

  • SHA256

    ed22d8e5b49516b5805a750a38b38f1cdc749faa53ad870f0b9de4160e7534a2

  • SHA512

    c1357c2f41ffc8bc845f183d7cf65f56330e4d2a6d1b1da2a08194fd5c178e73f2a0c75a6a4111a6db199f330ffd2f7680bf61d231f77d94dfbaac6f2e53e429

  • SSDEEP

    3072:qY0yj4Gi3doverSoEk/QSGLj4o9Jo5blNbBxgwU7A3LzTK8/k92/z4VVmzQY8XI1:qY94NdS4/Q5EoD0Nbn37O9pG2cEs

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed22d8e5b49516b5805a750a38b38f1cdc749faa53ad870f0b9de4160e7534a2.exe
    "C:\Users\Admin\AppData\Local\Temp\ed22d8e5b49516b5805a750a38b38f1cdc749faa53ad870f0b9de4160e7534a2.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\SysWOW64\Snyk.exe
        C:\Windows\system32\Snyk.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Snyk.exe
    Filesize

    428KB

    MD5

    56332f8c93b3f6e8533a627b2b2e4445

    SHA1

    02376d94ab94ab7231e0888198ec522cec761a96

    SHA256

    c8c5cd6f5d5105fbc2279b9d7c88e246b045ad2042702df03a1ef85c3f348390

    SHA512

    f233cce69705880ccbf4b5b5acfd865d031f2f00136aa17de327c9a67b0437fc574499e5685fe57e8a8c2a9478172847c94a6b8225ba45e7f27b0c0ff458fdf0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Snykhk.dll
    Filesize

    24KB

    MD5

    5973f0ab769721914217480a971f5638

    SHA1

    1c75d01d47471f01839c418a60c291bc0f07b60e

    SHA256

    2acd976a0e6e86b0a83888ef5f0f3ba56cf720a61e4f4e55ed55f120f4d756fb

    SHA512

    9cf0181339642564b71496949ae0cc8225ccbb168f7d6caaca6cf32857aef6b9c056834f8f9ea3d81bc56313501084901a2ab6d2064f2e9c6c96bda2aadf3009

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Snykwb.dll
    Filesize

    40KB

    MD5

    4fc59a7adf5d4be34730f1ae5e768a0f

    SHA1

    ffc6bcd0e51ef9f8cbd122b77bfeb5681244d112

    SHA256

    7aa19d63b27176f0055fd72cff5844bb040a3b8fea0d7b1082f5207076e05149

    SHA512

    2dc92665a5e01fe054d1b07238b7fda2c10ae0a91d7aa353fe8df37270354b8d823866969a6fdf8570f7f90582b5400dd74da442458edae77ab3cfee67e9c5fb

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\inst.dat
    Filesize

    996B

    MD5

    8143eb3e4ad2cb76a9bb6f9969c4c734

    SHA1

    4aa449b0cf2362ae59ca1f06debf9dde82284d67

    SHA256

    7c81dace38a04acd8291071ad3c2cfde2acfab98c233df5353c55c2b00bac1b4

    SHA512

    f6c484a14b29a83a9eade9fa8441c14daaf4a6c1d417ca1efd1e27469c105ea33fb71daa8e7cb33e852c5df09cef305da7af5600a7e4c7232a9720b0f67a8632

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pk.bin
    Filesize

    4KB

    MD5

    08b1690a7e20fbc15dfba9e937e96194

    SHA1

    6cf34f0dacc5810c2d20b8b936c2148c9fd6da1e

    SHA256

    49f3e2a1e86b6ea73c273243c63b9bbcff5a43f32446dfbb764b95f289bc7690

    SHA512

    9c4f0989cad8de2bed4b9146bb976d78758eac9998cc2ecc7a938468432e56e466f4c70bcc4f81b5c820ed1e6dafbfbf68c4f333893030f358bfdb7019467eb2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    a455ca431e66975d886f1a8cfee8cb9f

    SHA1

    95868529973c77199b76ec593a686d9b324dee8b

    SHA256

    6bba0b8d8bf03ba15828c53e72d83d766e44b3238b55ab75348d8ce93bfd0056

    SHA512

    53e0c4edf9d91ebdea04bfb343c568190eaaeb066bc6742262f1e5943d2b27c375e1eca483419ae8753138dc2131c9d3c7742812c16863689c3bb266057c0531

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rinst.exe
    Filesize

    7KB

    MD5

    a455ca431e66975d886f1a8cfee8cb9f

    SHA1

    95868529973c77199b76ec593a686d9b324dee8b

    SHA256

    6bba0b8d8bf03ba15828c53e72d83d766e44b3238b55ab75348d8ce93bfd0056

    SHA512

    53e0c4edf9d91ebdea04bfb343c568190eaaeb066bc6742262f1e5943d2b27c375e1eca483419ae8753138dc2131c9d3c7742812c16863689c3bb266057c0531

  • C:\Windows\SysWOW64\Snyk.exe
    Filesize

    428KB

    MD5

    bae0fb25bcf05a5da7fde8dce759ee0d

    SHA1

    bc74b07d14a63ce572755c70ceb796136d129e20

    SHA256

    b966953b0a0e0bf648b1043b4e708445b52b020a0485921138bbf3be58d9995d

    SHA512

    74a61f7712df39194b2cb77186231d5960b8bfc5b37abdf20c357471a4e8dd8a8e648161cda7b1c8ee01d422926e3b30fd5ec9c6ebbf589a4feeaeba99ca2929

  • C:\Windows\SysWOW64\Snyk.exe
    Filesize

    428KB

    MD5

    bae0fb25bcf05a5da7fde8dce759ee0d

    SHA1

    bc74b07d14a63ce572755c70ceb796136d129e20

    SHA256

    b966953b0a0e0bf648b1043b4e708445b52b020a0485921138bbf3be58d9995d

    SHA512

    74a61f7712df39194b2cb77186231d5960b8bfc5b37abdf20c357471a4e8dd8a8e648161cda7b1c8ee01d422926e3b30fd5ec9c6ebbf589a4feeaeba99ca2929

  • C:\Windows\SysWOW64\Snykhk.dll
    Filesize

    24KB

    MD5

    58129986fa29f6dacd99ab45f60bcb3c

    SHA1

    7f21995794a060fc8629e0d113cf568de14c509e

    SHA256

    525414ffe5f797ebdd7de5620b75ff723de17bf8f399ffcd7ddec2d0b8a5dc4a

    SHA512

    62ade2d2eb41cd99dcd9f6d66e7966d129be20551faadcf827558e85d669f885ad144d10a87c3be7faed08103b86ab523fb6756b44f9e0ba77cdff586214701a

  • C:\Windows\SysWOW64\Snykhk.dll
    Filesize

    24KB

    MD5

    58129986fa29f6dacd99ab45f60bcb3c

    SHA1

    7f21995794a060fc8629e0d113cf568de14c509e

    SHA256

    525414ffe5f797ebdd7de5620b75ff723de17bf8f399ffcd7ddec2d0b8a5dc4a

    SHA512

    62ade2d2eb41cd99dcd9f6d66e7966d129be20551faadcf827558e85d669f885ad144d10a87c3be7faed08103b86ab523fb6756b44f9e0ba77cdff586214701a

  • C:\Windows\SysWOW64\Snykhk.dll
    Filesize

    24KB

    MD5

    58129986fa29f6dacd99ab45f60bcb3c

    SHA1

    7f21995794a060fc8629e0d113cf568de14c509e

    SHA256

    525414ffe5f797ebdd7de5620b75ff723de17bf8f399ffcd7ddec2d0b8a5dc4a

    SHA512

    62ade2d2eb41cd99dcd9f6d66e7966d129be20551faadcf827558e85d669f885ad144d10a87c3be7faed08103b86ab523fb6756b44f9e0ba77cdff586214701a

  • C:\Windows\SysWOW64\Snykwb.dll
    Filesize

    40KB

    MD5

    2e6016325548ab79e2d636640c6ec473

    SHA1

    586e2b84d46ef00e26c1686033def28e8a9995a5

    SHA256

    62e2948c3e3857e8304a657b7e7da30cdcb6842f71bd4c678a1734ebbf17198e

    SHA512

    1dc89b9e15f5835dff3203e278f000df5c0d8d93cbef5059be3f1024ef1e16ae8087a4f8e1131b20b190942984e9dc6079dfe951a52de7f4d4ad7de8721a0e86

  • C:\Windows\SysWOW64\Snykwb.dll
    Filesize

    40KB

    MD5

    2e6016325548ab79e2d636640c6ec473

    SHA1

    586e2b84d46ef00e26c1686033def28e8a9995a5

    SHA256

    62e2948c3e3857e8304a657b7e7da30cdcb6842f71bd4c678a1734ebbf17198e

    SHA512

    1dc89b9e15f5835dff3203e278f000df5c0d8d93cbef5059be3f1024ef1e16ae8087a4f8e1131b20b190942984e9dc6079dfe951a52de7f4d4ad7de8721a0e86

  • C:\Windows\SysWOW64\Snykwb.dll
    Filesize

    40KB

    MD5

    2e6016325548ab79e2d636640c6ec473

    SHA1

    586e2b84d46ef00e26c1686033def28e8a9995a5

    SHA256

    62e2948c3e3857e8304a657b7e7da30cdcb6842f71bd4c678a1734ebbf17198e

    SHA512

    1dc89b9e15f5835dff3203e278f000df5c0d8d93cbef5059be3f1024ef1e16ae8087a4f8e1131b20b190942984e9dc6079dfe951a52de7f4d4ad7de8721a0e86

  • C:\Windows\SysWOW64\inst.dat
    Filesize

    996B

    MD5

    8143eb3e4ad2cb76a9bb6f9969c4c734

    SHA1

    4aa449b0cf2362ae59ca1f06debf9dde82284d67

    SHA256

    7c81dace38a04acd8291071ad3c2cfde2acfab98c233df5353c55c2b00bac1b4

    SHA512

    f6c484a14b29a83a9eade9fa8441c14daaf4a6c1d417ca1efd1e27469c105ea33fb71daa8e7cb33e852c5df09cef305da7af5600a7e4c7232a9720b0f67a8632

  • C:\Windows\SysWOW64\pk.bin
    Filesize

    4KB

    MD5

    1f3191ce4ce59f89af42f81d2014488f

    SHA1

    5d3cd1f025349c67b103245ce9c2019e9b9fde3e

    SHA256

    c01d6f62d8d8eb80e5c99d9de617f899f748da21d65875d2006b38de2b56e170

    SHA512

    63d48526020f80d3d6aa1e34617b1155f7f12f31602e33984bf3eb731a3c684a4677a92c0529df035a52c028b21780cbe8fea6451a7c6466b7d978ed2523ee67

  • C:\Windows\SysWOW64\rinst.exe
    Filesize

    7KB

    MD5

    a455ca431e66975d886f1a8cfee8cb9f

    SHA1

    95868529973c77199b76ec593a686d9b324dee8b

    SHA256

    6bba0b8d8bf03ba15828c53e72d83d766e44b3238b55ab75348d8ce93bfd0056

    SHA512

    53e0c4edf9d91ebdea04bfb343c568190eaaeb066bc6742262f1e5943d2b27c375e1eca483419ae8753138dc2131c9d3c7742812c16863689c3bb266057c0531

  • memory/3536-132-0x0000000000000000-mapping.dmp
  • memory/4788-140-0x0000000000000000-mapping.dmp
  • memory/4788-151-0x0000000000691000-0x0000000000695000-memory.dmp
    Filesize

    16KB