Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:10

General

  • Target

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe

  • Size

    255KB

  • MD5

    554bc83ad6706fae7ce9eacf171e0c03

  • SHA1

    83226ea02e3480cd79675998a740c052ff34b5f2

  • SHA256

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

  • SHA512

    be00c456326c7e11fc4c17839dc975ed78815121ba36257ad96ad19e094d1f6b437803688844e92b52eb16908e9ccfa16a4d5cbd795aff2708b87ff345f7476f

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMJ:7CQMY07qgWo6VVGvkVLAg

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe
    "C:\Users\Admin\AppData\Local\Temp\aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:684
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1140
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0xc4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    29f22f108861042f5c34e9ce371f5377

    SHA1

    b6540b4933aeab5cd4ccc142729be9d06171ac87

    SHA256

    3bd4e5a7bdf7cd278bd73a3d0f8b2a5b1b164ab2de8e6627845842f10f66f0d2

    SHA512

    047ff1d7883a2bc8239d8f102f9ddc76cc90e937fb27a5c588e78c852a8a6bc138b3c380695a5f46dd4ae7bac673debaac5c20a4de33cdd1de753780e38440de

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local
    Filesize

    89B

    MD5

    e6710029d88f4b149be13dcc425b6f13

    SHA1

    d07857b95ea45a0c2aac2d0edc7a197fe317805b

    SHA256

    8c52c518283bce37f9a10bc239865377054d64d78f723891a45217014dd3cc0b

    SHA512

    e3c9c4ad87ade16d569eef43ad1e6b36614ca66e06872c753de3075f338b9c2b30b342b31c470a020b426b3cb687127f87478b0904db4ed24e723ee75b54f101

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    29f22f108861042f5c34e9ce371f5377

    SHA1

    b6540b4933aeab5cd4ccc142729be9d06171ac87

    SHA256

    3bd4e5a7bdf7cd278bd73a3d0f8b2a5b1b164ab2de8e6627845842f10f66f0d2

    SHA512

    047ff1d7883a2bc8239d8f102f9ddc76cc90e937fb27a5c588e78c852a8a6bc138b3c380695a5f46dd4ae7bac673debaac5c20a4de33cdd1de753780e38440de

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    29f22f108861042f5c34e9ce371f5377

    SHA1

    b6540b4933aeab5cd4ccc142729be9d06171ac87

    SHA256

    3bd4e5a7bdf7cd278bd73a3d0f8b2a5b1b164ab2de8e6627845842f10f66f0d2

    SHA512

    047ff1d7883a2bc8239d8f102f9ddc76cc90e937fb27a5c588e78c852a8a6bc138b3c380695a5f46dd4ae7bac673debaac5c20a4de33cdd1de753780e38440de

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    29f22f108861042f5c34e9ce371f5377

    SHA1

    b6540b4933aeab5cd4ccc142729be9d06171ac87

    SHA256

    3bd4e5a7bdf7cd278bd73a3d0f8b2a5b1b164ab2de8e6627845842f10f66f0d2

    SHA512

    047ff1d7883a2bc8239d8f102f9ddc76cc90e937fb27a5c588e78c852a8a6bc138b3c380695a5f46dd4ae7bac673debaac5c20a4de33cdd1de753780e38440de

  • memory/684-59-0x0000000000000000-mapping.dmp
  • memory/684-60-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
    Filesize

    8KB

  • memory/1140-62-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
    Filesize

    8KB

  • memory/1140-65-0x000007FEFB850000-0x000007FEFB8BD000-memory.dmp
    Filesize

    436KB

  • memory/1140-66-0x000007FEFB850000-0x000007FEFB8BD000-memory.dmp
    Filesize

    436KB

  • memory/1140-67-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/1584-55-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB