Analysis

  • max time kernel
    155s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:17

General

  • Target

    7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe

  • Size

    252KB

  • MD5

    2e039a2c2780ce64e13cab0d8092ff45

  • SHA1

    232282496576b1b9962eebf8fdfaf87b351f3851

  • SHA256

    7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4

  • SHA512

    f1239af8dc2488096a6dfa9c694380bc55f98da45cfdb0a6868d9c12624a1faabadf0b6ca5df902fc79b812a6a87b3bc94e96c2b7774b13a635c59475c045ce1

  • SSDEEP

    1536:aKIwL0+zscRbgE3vo97thU0CNY+cdoFlVxEz/c2JYO8VUmnbfzFHfz8sFBpYWC/g:1l0+7gYg9bVtgfzFHfzb51QRPr8GDiX

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\maoqouj.exe
      "C:\Users\Admin\maoqouj.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\maoqouj.exe
    Filesize

    252KB

    MD5

    278fa3826a627fb987ca5761cc219690

    SHA1

    0f2929c34f7191b20f6ef59f9a20eedcd81985b1

    SHA256

    4674b375abad6a8ba4b4f4e98b14b491d4551a1a1c1d7e67228f50b37e92145a

    SHA512

    298cfcd7f5878390d4282de9943ec8011ac9d78f1a2ff85d0ca76b11208f9238cc9a0e0e5ec4608a7688c030133030ee98a2fe844026359a4b2bf70074828682

  • C:\Users\Admin\maoqouj.exe
    Filesize

    252KB

    MD5

    278fa3826a627fb987ca5761cc219690

    SHA1

    0f2929c34f7191b20f6ef59f9a20eedcd81985b1

    SHA256

    4674b375abad6a8ba4b4f4e98b14b491d4551a1a1c1d7e67228f50b37e92145a

    SHA512

    298cfcd7f5878390d4282de9943ec8011ac9d78f1a2ff85d0ca76b11208f9238cc9a0e0e5ec4608a7688c030133030ee98a2fe844026359a4b2bf70074828682

  • \Users\Admin\maoqouj.exe
    Filesize

    252KB

    MD5

    278fa3826a627fb987ca5761cc219690

    SHA1

    0f2929c34f7191b20f6ef59f9a20eedcd81985b1

    SHA256

    4674b375abad6a8ba4b4f4e98b14b491d4551a1a1c1d7e67228f50b37e92145a

    SHA512

    298cfcd7f5878390d4282de9943ec8011ac9d78f1a2ff85d0ca76b11208f9238cc9a0e0e5ec4608a7688c030133030ee98a2fe844026359a4b2bf70074828682

  • \Users\Admin\maoqouj.exe
    Filesize

    252KB

    MD5

    278fa3826a627fb987ca5761cc219690

    SHA1

    0f2929c34f7191b20f6ef59f9a20eedcd81985b1

    SHA256

    4674b375abad6a8ba4b4f4e98b14b491d4551a1a1c1d7e67228f50b37e92145a

    SHA512

    298cfcd7f5878390d4282de9943ec8011ac9d78f1a2ff85d0ca76b11208f9238cc9a0e0e5ec4608a7688c030133030ee98a2fe844026359a4b2bf70074828682

  • memory/1748-59-0x0000000000000000-mapping.dmp
  • memory/1808-56-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB