Analysis

  • max time kernel
    269s
  • max time network
    312s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:09

General

  • Target

    73b6e9ef24b30ad12677ec0138c6afd62b469142fc41bf3bb68760af804b3ab7.exe

  • Size

    255KB

  • MD5

    bfd148a3b0d7c27c34c0268ea8b3bea2

  • SHA1

    600d36d821981934a405a29152d93d0a9b1feb4d

  • SHA256

    73b6e9ef24b30ad12677ec0138c6afd62b469142fc41bf3bb68760af804b3ab7

  • SHA512

    367f9fa97307728333102c9a296534192bb9c5e32c0cb765de5d214808a858d5e517b654d20e569dbc431983d989b3512cc04a8f8663cfa48d6d667bbb76192c

  • SSDEEP

    6144:7UnITMpSph0lMqqgWoDhujqcQQbxJhVGvkVbOcH4CIMw:7CQMY07qgWo6VVGvkVLAt

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73b6e9ef24b30ad12677ec0138c6afd62b469142fc41bf3bb68760af804b3ab7.exe
    "C:\Users\Admin\AppData\Local\Temp\73b6e9ef24b30ad12677ec0138c6afd62b469142fc41bf3bb68760af804b3ab7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:3068
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1576
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    7e8e213eea8a40217ad7f208497e85e5

    SHA1

    3ddba9be99475c3157643a18b2b75e711aa302c8

    SHA256

    2bc07b4de43cc1d0ae7f563d77792dd0f1a955cb3f88a55433755ebc12b01e90

    SHA512

    5abf9bfd5d32f905ad4f540249ae11177993a2f03a36a32e9f2b4ffa2c03979925038fde7bd0442659825e176588561ad8214280d2e41d14662f43c4e16feb68

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    7e8e213eea8a40217ad7f208497e85e5

    SHA1

    3ddba9be99475c3157643a18b2b75e711aa302c8

    SHA256

    2bc07b4de43cc1d0ae7f563d77792dd0f1a955cb3f88a55433755ebc12b01e90

    SHA512

    5abf9bfd5d32f905ad4f540249ae11177993a2f03a36a32e9f2b4ffa2c03979925038fde7bd0442659825e176588561ad8214280d2e41d14662f43c4e16feb68

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    7e8e213eea8a40217ad7f208497e85e5

    SHA1

    3ddba9be99475c3157643a18b2b75e711aa302c8

    SHA256

    2bc07b4de43cc1d0ae7f563d77792dd0f1a955cb3f88a55433755ebc12b01e90

    SHA512

    5abf9bfd5d32f905ad4f540249ae11177993a2f03a36a32e9f2b4ffa2c03979925038fde7bd0442659825e176588561ad8214280d2e41d14662f43c4e16feb68

  • C:\Users\Admin\AppData\Roaming\Carefree\plugin.dat
    Filesize

    95KB

    MD5

    7e8e213eea8a40217ad7f208497e85e5

    SHA1

    3ddba9be99475c3157643a18b2b75e711aa302c8

    SHA256

    2bc07b4de43cc1d0ae7f563d77792dd0f1a955cb3f88a55433755ebc12b01e90

    SHA512

    5abf9bfd5d32f905ad4f540249ae11177993a2f03a36a32e9f2b4ffa2c03979925038fde7bd0442659825e176588561ad8214280d2e41d14662f43c4e16feb68

  • C:\Users\Admin\AppData\Roaming\SogouPinyin.local
    Filesize

    89B

    MD5

    3de1bc39f2243e62302fbe487f76b010

    SHA1

    631cbfcd260645c5272252e1da2e0f2cac48b2db

    SHA256

    ebfe3dfc1da2cbb448c5e9086cceedcf92be0ab3d1ade0044ec6e88b981deda6

    SHA512

    90f8f36c1a2637652e70bbc13a5a2ff32fd75b6c28fa6b24dd359211c2db57b44a67ab566cd27765615326629359fb3e39786c9ed5ab5e6c6945097cd6eb1ab0

  • memory/1576-140-0x00007FFD0A040000-0x00007FFD0A0AD000-memory.dmp
    Filesize

    436KB

  • memory/2316-132-0x0000000000000000-mapping.dmp
  • memory/2316-135-0x00000000028E0000-0x000000000294D000-memory.dmp
    Filesize

    436KB

  • memory/3068-136-0x0000000000000000-mapping.dmp