Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 03:03

General

  • Target

    227ad5a386d2e09e2d24d5bde2025eca7d2eaa232540da3a26829149aeb82ce5.exe

  • Size

    260KB

  • MD5

    4c3562c2a374248c5911903389304a30

  • SHA1

    e0c6d539c710a2e74d0838877008db83a6b82884

  • SHA256

    227ad5a386d2e09e2d24d5bde2025eca7d2eaa232540da3a26829149aeb82ce5

  • SHA512

    7f4297e4c1ae339ff7d4b86a5caf135248a0754c03e48c13e35164e030f8839718ebf859bb434f9963e930a1674bcb58baf76b0ebc99092c1c13378b46f38008

  • SSDEEP

    6144:WdbtGgTSrMaIl/jcLijfHFEHWzXvjT85R:WrTSrMaIqLlI/H85R

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\227ad5a386d2e09e2d24d5bde2025eca7d2eaa232540da3a26829149aeb82ce5.exe
    "C:\Users\Admin\AppData\Local\Temp\227ad5a386d2e09e2d24d5bde2025eca7d2eaa232540da3a26829149aeb82ce5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\coeuv.exe
      "C:\Users\Admin\coeuv.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\coeuv.exe
    Filesize

    260KB

    MD5

    a5e6d07d175be03f06e2d357bebdd159

    SHA1

    52d21ead41c4fd441866ec5ceed6d45cf9df8d09

    SHA256

    13f99bcf610befbc47c933ae7f5bb30a2917a02175152433e435609824d3e85a

    SHA512

    5d1eec3e899e09bac600dd699542bac01e996048a99b14cd724fc9214c7e14d3a687a166d20c03c15a102de13a1573bc6e72e35c80b22b05e036737568e1e19b

  • C:\Users\Admin\coeuv.exe
    Filesize

    260KB

    MD5

    a5e6d07d175be03f06e2d357bebdd159

    SHA1

    52d21ead41c4fd441866ec5ceed6d45cf9df8d09

    SHA256

    13f99bcf610befbc47c933ae7f5bb30a2917a02175152433e435609824d3e85a

    SHA512

    5d1eec3e899e09bac600dd699542bac01e996048a99b14cd724fc9214c7e14d3a687a166d20c03c15a102de13a1573bc6e72e35c80b22b05e036737568e1e19b

  • \Users\Admin\coeuv.exe
    Filesize

    260KB

    MD5

    a5e6d07d175be03f06e2d357bebdd159

    SHA1

    52d21ead41c4fd441866ec5ceed6d45cf9df8d09

    SHA256

    13f99bcf610befbc47c933ae7f5bb30a2917a02175152433e435609824d3e85a

    SHA512

    5d1eec3e899e09bac600dd699542bac01e996048a99b14cd724fc9214c7e14d3a687a166d20c03c15a102de13a1573bc6e72e35c80b22b05e036737568e1e19b

  • \Users\Admin\coeuv.exe
    Filesize

    260KB

    MD5

    a5e6d07d175be03f06e2d357bebdd159

    SHA1

    52d21ead41c4fd441866ec5ceed6d45cf9df8d09

    SHA256

    13f99bcf610befbc47c933ae7f5bb30a2917a02175152433e435609824d3e85a

    SHA512

    5d1eec3e899e09bac600dd699542bac01e996048a99b14cd724fc9214c7e14d3a687a166d20c03c15a102de13a1573bc6e72e35c80b22b05e036737568e1e19b

  • memory/1200-56-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/2008-59-0x0000000000000000-mapping.dmp