Analysis

  • max time kernel
    160s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec.exe

  • Size

    344KB

  • MD5

    4304fa8463822a3a9d3ea07f0f316fb0

  • SHA1

    da4c84bd256c6c7361fc47b5a20afdae99a6ce77

  • SHA256

    fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec

  • SHA512

    35348c0895739ffde5562e21622d330f14a115a448c070742e83048d77c2e5156ee3841ba80ffecc710dcad3300cb52dedaef0f9ef56e9b7c1396183d49042c0

  • SSDEEP

    6144:jvDPiZeqaPzJwCT0znucerL3tjRs2Ufg/4t/a2rBTATZUEUxDuus5As01uudY+oP:DwaPfjRsQ6a2NdX5oeg

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec.exe
    "C:\Users\Admin\AppData\Local\Temp\fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\foaiyop.exe
      "C:\Users\Admin\foaiyop.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 1540
      2⤵
      • Program crash
      PID:1552
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3172 -ip 3172
    1⤵
      PID:2108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\foaiyop.exe
      Filesize

      344KB

      MD5

      4304fa8463822a3a9d3ea07f0f316fb0

      SHA1

      da4c84bd256c6c7361fc47b5a20afdae99a6ce77

      SHA256

      fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec

      SHA512

      35348c0895739ffde5562e21622d330f14a115a448c070742e83048d77c2e5156ee3841ba80ffecc710dcad3300cb52dedaef0f9ef56e9b7c1396183d49042c0

    • C:\Users\Admin\foaiyop.exe
      Filesize

      344KB

      MD5

      4304fa8463822a3a9d3ea07f0f316fb0

      SHA1

      da4c84bd256c6c7361fc47b5a20afdae99a6ce77

      SHA256

      fdf49c3e163e5417f6401a3fc221a6440ed32beeacec4f7045812a54cc3ff6ec

      SHA512

      35348c0895739ffde5562e21622d330f14a115a448c070742e83048d77c2e5156ee3841ba80ffecc710dcad3300cb52dedaef0f9ef56e9b7c1396183d49042c0

    • memory/4992-134-0x0000000000000000-mapping.dmp