Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-02-2021 19:20

General

  • Target

    ff7d3b6003c9058e40ae38a6a7efe40c.exe

  • Size

    400KB

  • MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

  • SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

  • SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

  • SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff7d3b6003c9058e40ae38a6a7efe40c.exe
    "C:\Users\Admin\AppData\Local\Temp\ff7d3b6003c9058e40ae38a6a7efe40c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Users\Admin\AppData\Local\Temp\4.exe
        C:\Users\Admin\AppData\Local\Temp\4.exe
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious use of SetWindowsHookEx
        PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\FF7D3B~1.EXE > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
    MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

    SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

    SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

    SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ogxog.exe
    MD5

    ff7d3b6003c9058e40ae38a6a7efe40c

    SHA1

    842bbfb81f4a65112bc2d8e4aff8b976e5db9a55

    SHA256

    c3304ec52968793ae709cf7c7caad6acae0bded8088f06cefbee55bde0a9224f

    SHA512

    486865a075b6d87187ea73ae2e76a7537f8fd63a6743adfbfc4225573e98187de4c397771061e92442fb868ab48df8cde4b9e4ebba2ef6d065456c8a4049ee98

  • C:\Users\Admin\AppData\Local\Temp\4.exe
    MD5

    3095bf8189c4bbba126bd587ceb66893

    SHA1

    843c8ba6382d41c9b1bc5243b50fab7d04d601fd

    SHA256

    613a7aa7078212d20dab6f9c0d0e1d89274f190ae992c151cd292af87d9d7443

    SHA512

    97fb6cc25306d4e36180605f6b852ab4368019df8f691ceaad708de4bf282d3e0161a024e6c4382826b9f4430aeca622af47cbd286bfc5f06dc9e8a144bfe053

  • C:\Users\Admin\AppData\Local\Temp\4.exe
    MD5

    3095bf8189c4bbba126bd587ceb66893

    SHA1

    843c8ba6382d41c9b1bc5243b50fab7d04d601fd

    SHA256

    613a7aa7078212d20dab6f9c0d0e1d89274f190ae992c151cd292af87d9d7443

    SHA512

    97fb6cc25306d4e36180605f6b852ab4368019df8f691ceaad708de4bf282d3e0161a024e6c4382826b9f4430aeca622af47cbd286bfc5f06dc9e8a144bfe053

  • memory/2096-7-0x0000000000000000-mapping.dmp
  • memory/2096-10-0x0000000010000000-0x000000001000B000-memory.dmp
    Filesize

    44KB

  • memory/3132-5-0x0000000000000000-mapping.dmp
  • memory/3588-6-0x0000000000000000-mapping.dmp
  • memory/4024-2-0x0000000000000000-mapping.dmp