Resubmissions

21-02-2023 11:28

230221-nla8lsge2x 10

15-02-2023 12:25

230215-pl5mwsbf93 10

Analysis

  • max time kernel
    56s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • submitted
    21-02-2023 11:28

General

  • Target

    Language/WinRar.exe

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Language\WinRar.exe
    "C:\Users\Admin\AppData\Local\Temp\Language\WinRar.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files\WinRAR\uninstall.exe
      "C:\Program Files\WinRAR\uninstall.exe" /setup
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Drops file in Program Files directory
      • Modifies registry class
      PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\WinRAR\Rar.txt
    Filesize

    118KB

    MD5

    5684ea7cee254c5d8cab7a9d74974be1

    SHA1

    fb375d94eced40b1c26f6cfe5298c526bc80cff4

    SHA256

    8fe2e2987889f5f1c4ccc3ba6bf069ae35e5abf3c6a50d14e0e8b50dcff5108a

    SHA512

    0ec8b03ff6dcf53bf23ae439939385427064247537f11c11818f0710ccc15f6a248bf97c3c2e893645cf00652b08d1e1d54814482fe21dd127c1c5cf44ddc293

  • C:\Program Files\WinRAR\Uninstall.exe
    Filesize

    383KB

    MD5

    94239a4bd897e66cdfc298fe5ce6e160

    SHA1

    3d91edacfe7307506df2368909fe5e6d01ef18b4

    SHA256

    c382b2af0e85b090333df7b7395d0022b9c5a4c026cf7761052128ed3ada5e0f

    SHA512

    9c6c9fcff255aad7363040ee82df390cef43a6a03c0f0eb13ba5f3bfb0ce8d811d296d25ee13242adb51a17f0326d3c6b385495bd04bf9116f0e1a3633a0c7d4

  • C:\Program Files\WinRAR\Uninstall.exe
    Filesize

    383KB

    MD5

    94239a4bd897e66cdfc298fe5ce6e160

    SHA1

    3d91edacfe7307506df2368909fe5e6d01ef18b4

    SHA256

    c382b2af0e85b090333df7b7395d0022b9c5a4c026cf7761052128ed3ada5e0f

    SHA512

    9c6c9fcff255aad7363040ee82df390cef43a6a03c0f0eb13ba5f3bfb0ce8d811d296d25ee13242adb51a17f0326d3c6b385495bd04bf9116f0e1a3633a0c7d4

  • C:\Program Files\WinRAR\WhatsNew.txt
    Filesize

    129KB

    MD5

    974e21550629d23011b110fd10b2950f

    SHA1

    64bc579196cbed3b8670e5c357b8b4a6c482ce17

    SHA256

    d573f277b0f1c92e96f5df7b1864dd1167b4ed4d32229822b6ff2b07ba78f062

    SHA512

    2e88716846290172d02b22c2b2ea67d9f67b785d0ce88f4eb63233312250b24d455b785d7b494760120ee52903682769f30b90520153d95026b15cceb35c9a10

  • C:\Program Files\WinRAR\WinRAR.chm
    Filesize

    378KB

    MD5

    02b9b0d56402e39eb2f7cb1923b7eca3

    SHA1

    3b4ac6d8424c437da86ae78258f950e64b65d8a6

    SHA256

    f8cb67292cc4bde1cedd9cb5cd27e6dec21fd6a23e1c32a02f047ff55eff3823

    SHA512

    7f3b6a96b13022d7d6d4c629e0cef4f3e6686f00877ff0b10a75ccd980c5fae2c76de79221215c9b930faeaf302d30f87fa684e501bbdafe70bbcd3b221264e1

  • C:\Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • C:\Program Files\WinRAR\rarlng.dll
    Filesize

    955KB

    MD5

    1380c57e28c63098c683cb15d8af1523

    SHA1

    9b66bf5741aa6485097f7a82b45e5eefbac717cd

    SHA256

    8c2a093eb8f7907ea928accbbbeb1531925b8f76adbd176364e4dcaff32d0ab2

    SHA512

    299143e7ad7266136f77362156c2990269660986a2ec67be0addef288803bedf85a6e47b4342381042395775becc0f4d2dfdb75e7dc8670e9272f2ac92d039cc

  • \Program Files\WinRAR\Uninstall.exe
    Filesize

    383KB

    MD5

    94239a4bd897e66cdfc298fe5ce6e160

    SHA1

    3d91edacfe7307506df2368909fe5e6d01ef18b4

    SHA256

    c382b2af0e85b090333df7b7395d0022b9c5a4c026cf7761052128ed3ada5e0f

    SHA512

    9c6c9fcff255aad7363040ee82df390cef43a6a03c0f0eb13ba5f3bfb0ce8d811d296d25ee13242adb51a17f0326d3c6b385495bd04bf9116f0e1a3633a0c7d4

  • \Program Files\WinRAR\Uninstall.exe
    Filesize

    383KB

    MD5

    94239a4bd897e66cdfc298fe5ce6e160

    SHA1

    3d91edacfe7307506df2368909fe5e6d01ef18b4

    SHA256

    c382b2af0e85b090333df7b7395d0022b9c5a4c026cf7761052128ed3ada5e0f

    SHA512

    9c6c9fcff255aad7363040ee82df390cef43a6a03c0f0eb13ba5f3bfb0ce8d811d296d25ee13242adb51a17f0326d3c6b385495bd04bf9116f0e1a3633a0c7d4

  • \Program Files\WinRAR\Uninstall.exe
    Filesize

    383KB

    MD5

    94239a4bd897e66cdfc298fe5ce6e160

    SHA1

    3d91edacfe7307506df2368909fe5e6d01ef18b4

    SHA256

    c382b2af0e85b090333df7b7395d0022b9c5a4c026cf7761052128ed3ada5e0f

    SHA512

    9c6c9fcff255aad7363040ee82df390cef43a6a03c0f0eb13ba5f3bfb0ce8d811d296d25ee13242adb51a17f0326d3c6b385495bd04bf9116f0e1a3633a0c7d4

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b

  • \Program Files\WinRAR\WinRAR.exe
    Filesize

    2.2MB

    MD5

    1e3a2a966f593ad33125f26916267008

    SHA1

    38b1a547ddee671edeee7385cac138458a6a6858

    SHA256

    b18c9b9200e354f81882b29dc8143ec5d6f2b731cf4c7da3800e339ffb3c8827

    SHA512

    928540f5d087fd2099b642f8e5b23c9f4b3924e57be95552f4f719d29644d8fbbd75d30a3d359aca895434617f087ca251657cb2871d5fc1bf840f961375301b