Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:10

General

  • Target

    8768882e700fb10aaee705e3deb2cf1efb0f2d3932f3ac38c1283e2825f91be1.exe

  • Size

    255KB

  • MD5

    066d2e90f70552a8eacef689366029a6

  • SHA1

    60cde137a66d12a76c56e3a71b5e8c11eea0abe7

  • SHA256

    8768882e700fb10aaee705e3deb2cf1efb0f2d3932f3ac38c1283e2825f91be1

  • SHA512

    1537f1aabd24f432a58047278edf11bdbb521019c5e6ae8b08cc0192e429a9b0c3699c342d207bc868279344f44a30cf8e1894a20d7bf0f54504aff996c61296

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIM8:7CQMY07qgWo6VVGvkVLAF

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8768882e700fb10aaee705e3deb2cf1efb0f2d3932f3ac38c1283e2825f91be1.exe
    "C:\Users\Admin\AppData\Local\Temp\8768882e700fb10aaee705e3deb2cf1efb0f2d3932f3ac38c1283e2825f91be1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:4388
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:4972
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:836
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    2b89891865321cbbfe59edabda100295

    SHA1

    8f5ed2559fb7b36f97309bfc7422f18796753903

    SHA256

    4e7c50e36e238aad7c6c5355c63dffa2a6b6a0d38305443915efc97862bebbfc

    SHA512

    b68e6b297db84e9122afefeaa21fd55623dd87099726c84ccd94c328364806824d5b17242c6c1fa4d73173b85ccc24fb0f7c3c72a3ac911dbbe36ab59ada2d07

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    2b89891865321cbbfe59edabda100295

    SHA1

    8f5ed2559fb7b36f97309bfc7422f18796753903

    SHA256

    4e7c50e36e238aad7c6c5355c63dffa2a6b6a0d38305443915efc97862bebbfc

    SHA512

    b68e6b297db84e9122afefeaa21fd55623dd87099726c84ccd94c328364806824d5b17242c6c1fa4d73173b85ccc24fb0f7c3c72a3ac911dbbe36ab59ada2d07

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    2b89891865321cbbfe59edabda100295

    SHA1

    8f5ed2559fb7b36f97309bfc7422f18796753903

    SHA256

    4e7c50e36e238aad7c6c5355c63dffa2a6b6a0d38305443915efc97862bebbfc

    SHA512

    b68e6b297db84e9122afefeaa21fd55623dd87099726c84ccd94c328364806824d5b17242c6c1fa4d73173b85ccc24fb0f7c3c72a3ac911dbbe36ab59ada2d07

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    2b89891865321cbbfe59edabda100295

    SHA1

    8f5ed2559fb7b36f97309bfc7422f18796753903

    SHA256

    4e7c50e36e238aad7c6c5355c63dffa2a6b6a0d38305443915efc97862bebbfc

    SHA512

    b68e6b297db84e9122afefeaa21fd55623dd87099726c84ccd94c328364806824d5b17242c6c1fa4d73173b85ccc24fb0f7c3c72a3ac911dbbe36ab59ada2d07

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local
    Filesize

    89B

    MD5

    4bf17b46a1dd96b1fab6e4d456f519a4

    SHA1

    b5b1eeebf71cb85b1f6dd744755da0351c13a619

    SHA256

    26fc1727d09c534b67d041b8d4b2da191de7701545b8d5c2a61dd32e8431e701

    SHA512

    3bba15b9b6ee6cc954e728b8d7643ede62529da0ba3eab3d19032eb0612f147fb9cb8aa5d19b0021357c50361b65b41ece4ffe2b5f6bed7b9c2d398b22e630a6

  • memory/2200-132-0x0000000000000000-mapping.dmp
  • memory/2200-136-0x0000000001470000-0x00000000014DD000-memory.dmp
    Filesize

    436KB

  • memory/2392-159-0x000001ECB6020000-0x000001ECB6024000-memory.dmp
    Filesize

    16KB

  • memory/2392-165-0x000001ECB6024000-0x000001ECB6027000-memory.dmp
    Filesize

    12KB

  • memory/2392-153-0x000001ECB600F000-0x000001ECB6012000-memory.dmp
    Filesize

    12KB

  • memory/2392-154-0x000001ECB600F000-0x000001ECB6012000-memory.dmp
    Filesize

    12KB

  • memory/2392-155-0x000001ECB600F000-0x000001ECB6012000-memory.dmp
    Filesize

    12KB

  • memory/2392-156-0x000001ECB600F000-0x000001ECB6012000-memory.dmp
    Filesize

    12KB

  • memory/2392-158-0x000001ECB6020000-0x000001ECB6024000-memory.dmp
    Filesize

    16KB

  • memory/2392-181-0x000001ECB6005000-0x000001ECB6008000-memory.dmp
    Filesize

    12KB

  • memory/2392-161-0x000001ECB6020000-0x000001ECB6024000-memory.dmp
    Filesize

    16KB

  • memory/2392-160-0x000001ECB6020000-0x000001ECB6024000-memory.dmp
    Filesize

    16KB

  • memory/2392-162-0x000001ECB6020000-0x000001ECB6024000-memory.dmp
    Filesize

    16KB

  • memory/2392-180-0x000001ECB6005000-0x000001ECB6008000-memory.dmp
    Filesize

    12KB

  • memory/2392-166-0x000001ECB6024000-0x000001ECB6027000-memory.dmp
    Filesize

    12KB

  • memory/2392-167-0x000001ECB6024000-0x000001ECB6027000-memory.dmp
    Filesize

    12KB

  • memory/2392-169-0x000001ECC8A60000-0x000001ECC8A68000-memory.dmp
    Filesize

    32KB

  • memory/2392-179-0x000001ECB6005000-0x000001ECB6008000-memory.dmp
    Filesize

    12KB

  • memory/2392-173-0x000001ECB6001000-0x000001ECB6005000-memory.dmp
    Filesize

    16KB

  • memory/2392-174-0x000001ECB6001000-0x000001ECB6005000-memory.dmp
    Filesize

    16KB

  • memory/2392-175-0x000001ECB6001000-0x000001ECB6005000-memory.dmp
    Filesize

    16KB

  • memory/2392-176-0x000001ECB6001000-0x000001ECB6005000-memory.dmp
    Filesize

    16KB

  • memory/4388-135-0x0000000000000000-mapping.dmp
  • memory/4972-171-0x00007FFACB6C0000-0x00007FFACB72D000-memory.dmp
    Filesize

    436KB

  • memory/4972-140-0x00007FFACB6C0000-0x00007FFACB72D000-memory.dmp
    Filesize

    436KB