Analysis

  • max time kernel
    10s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:10

General

  • Target

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe

  • Size

    255KB

  • MD5

    554bc83ad6706fae7ce9eacf171e0c03

  • SHA1

    83226ea02e3480cd79675998a740c052ff34b5f2

  • SHA256

    aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53

  • SHA512

    be00c456326c7e11fc4c17839dc975ed78815121ba36257ad96ad19e094d1f6b437803688844e92b52eb16908e9ccfa16a4d5cbd795aff2708b87ff345f7476f

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMJ:7CQMY07qgWo6VVGvkVLAg

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe
    "C:\Users\Admin\AppData\Local\Temp\aef3b4c860a5ed910f62851ad4d34965ae71c6c2e8f239f6d692c47688376b53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:1328
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    04d4d88947a34abe93414c51ee6433c6

    SHA1

    0b682d8bae0a0435cc969953e044c574ba8c3cd3

    SHA256

    ebec6786d9e8aedae76ca304edee2a8129ad2bd0378a3cd748c119a50506e4ac

    SHA512

    9d75d73da5b1bdf49d4924d88a47ae2b602a6881c66a9ca4277bc2a07646c13f2c66e7b114c3b5fbc43156b351f0b43f5d9881e195cfdc5d35f064e9ba78dd31

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    04d4d88947a34abe93414c51ee6433c6

    SHA1

    0b682d8bae0a0435cc969953e044c574ba8c3cd3

    SHA256

    ebec6786d9e8aedae76ca304edee2a8129ad2bd0378a3cd748c119a50506e4ac

    SHA512

    9d75d73da5b1bdf49d4924d88a47ae2b602a6881c66a9ca4277bc2a07646c13f2c66e7b114c3b5fbc43156b351f0b43f5d9881e195cfdc5d35f064e9ba78dd31

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    04d4d88947a34abe93414c51ee6433c6

    SHA1

    0b682d8bae0a0435cc969953e044c574ba8c3cd3

    SHA256

    ebec6786d9e8aedae76ca304edee2a8129ad2bd0378a3cd748c119a50506e4ac

    SHA512

    9d75d73da5b1bdf49d4924d88a47ae2b602a6881c66a9ca4277bc2a07646c13f2c66e7b114c3b5fbc43156b351f0b43f5d9881e195cfdc5d35f064e9ba78dd31

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    04d4d88947a34abe93414c51ee6433c6

    SHA1

    0b682d8bae0a0435cc969953e044c574ba8c3cd3

    SHA256

    ebec6786d9e8aedae76ca304edee2a8129ad2bd0378a3cd748c119a50506e4ac

    SHA512

    9d75d73da5b1bdf49d4924d88a47ae2b602a6881c66a9ca4277bc2a07646c13f2c66e7b114c3b5fbc43156b351f0b43f5d9881e195cfdc5d35f064e9ba78dd31

  • memory/1328-135-0x0000000000000000-mapping.dmp
  • memory/3360-132-0x0000000000000000-mapping.dmp