Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-02-2021 19:20

General

  • Target

    ff7d3b6003c9058e40ae38a6a7efe40c.exe

  • Size

    400KB

  • MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

  • SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

  • SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

  • SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff7d3b6003c9058e40ae38a6a7efe40c.exe
    "C:\Users\Admin\AppData\Local\Temp\ff7d3b6003c9058e40ae38a6a7efe40c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\FF7D3B~1.EXE > nul
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
    MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

    SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

    SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

    SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

  • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
    MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

    SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

    SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

    SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

  • memory/1172-7-0x0000000000000000-mapping.dmp
  • memory/1484-4-0x0000000000000000-mapping.dmp
  • memory/1724-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1752-9-0x000007FEF6AC0000-0x000007FEF6D3A000-memory.dmp
    Filesize

    2.5MB

  • memory/1976-8-0x0000000000000000-mapping.dmp