Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:10

General

  • Target

    adf97fa5f3b97d5cfcebc1b563c8a90e4ade92d080004579073846dfa6a21630.exe

  • Size

    255KB

  • MD5

    473e9df936b3c1c90b293fe6904fe58b

  • SHA1

    ce3ddad6ddd85d255606b223d86b92f46bf7e540

  • SHA256

    adf97fa5f3b97d5cfcebc1b563c8a90e4ade92d080004579073846dfa6a21630

  • SHA512

    7826cdc4502f15fe76432c716782bd777b775a581852eb28396cafcc039e27c7c6ba4c8bda8ce546f5a1df3aeb2b0e4389b5547d18699dbc4c3911657ef89d1c

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIM4:7CQMY07qgWo6VVGvkVLAF

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adf97fa5f3b97d5cfcebc1b563c8a90e4ade92d080004579073846dfa6a21630.exe
    "C:\Users\Admin\AppData\Local\Temp\adf97fa5f3b97d5cfcebc1b563c8a90e4ade92d080004579073846dfa6a21630.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:1340
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:596
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x590
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    0992d8a5a550d8f65b411b3f57f4c333

    SHA1

    4ee7acd5518c28fe84b45c275c78113f12384af8

    SHA256

    5a8880d07c98fc2312e3f6b74c4ab5c42ff9ee0da8a1722b07b0c8df817fcdc8

    SHA512

    1ca91d3c7ceca2e44e49642665ec40538b5391193414182537bffb35b5c9faef494775b4d454d7389117d1c49078d7c3862282fd6542de763091a04f59471851

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local
    Filesize

    89B

    MD5

    1d2c4255dbcfc0be8d1333a694ab3491

    SHA1

    3c544a6f361a1f96e2c656778449818f3a6d8176

    SHA256

    0600b5c30c2257b17e6e712df658b5a42b9d7319b7429552302942c8864e7f69

    SHA512

    8dda2ae021388c6eb4bec20ea0ede27fe2e8d390d6e46561bfaef84e4b9a47a1779e32b8f8dc31c3e541bc26febc1942790ef0c3e65d353d053c649c9558e679

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    0992d8a5a550d8f65b411b3f57f4c333

    SHA1

    4ee7acd5518c28fe84b45c275c78113f12384af8

    SHA256

    5a8880d07c98fc2312e3f6b74c4ab5c42ff9ee0da8a1722b07b0c8df817fcdc8

    SHA512

    1ca91d3c7ceca2e44e49642665ec40538b5391193414182537bffb35b5c9faef494775b4d454d7389117d1c49078d7c3862282fd6542de763091a04f59471851

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    0992d8a5a550d8f65b411b3f57f4c333

    SHA1

    4ee7acd5518c28fe84b45c275c78113f12384af8

    SHA256

    5a8880d07c98fc2312e3f6b74c4ab5c42ff9ee0da8a1722b07b0c8df817fcdc8

    SHA512

    1ca91d3c7ceca2e44e49642665ec40538b5391193414182537bffb35b5c9faef494775b4d454d7389117d1c49078d7c3862282fd6542de763091a04f59471851

  • \Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    0992d8a5a550d8f65b411b3f57f4c333

    SHA1

    4ee7acd5518c28fe84b45c275c78113f12384af8

    SHA256

    5a8880d07c98fc2312e3f6b74c4ab5c42ff9ee0da8a1722b07b0c8df817fcdc8

    SHA512

    1ca91d3c7ceca2e44e49642665ec40538b5391193414182537bffb35b5c9faef494775b4d454d7389117d1c49078d7c3862282fd6542de763091a04f59471851

  • memory/596-63-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
    Filesize

    8KB

  • memory/596-66-0x000007FEFBE00000-0x000007FEFBE6D000-memory.dmp
    Filesize

    436KB

  • memory/596-67-0x000007FEFBE00000-0x000007FEFBE6D000-memory.dmp
    Filesize

    436KB

  • memory/596-68-0x0000000002970000-0x0000000002980000-memory.dmp
    Filesize

    64KB

  • memory/960-61-0x0000000000220000-0x000000000028D000-memory.dmp
    Filesize

    436KB

  • memory/960-55-0x0000000000000000-mapping.dmp
  • memory/1340-60-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
    Filesize

    8KB

  • memory/1340-59-0x0000000000000000-mapping.dmp
  • memory/1632-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB