Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:19

General

  • Target

    bff2bf493325119f9a575f1b1917ee01679c48b4991ca9356c33e1dccb0631bb.exe

  • Size

    216KB

  • MD5

    2b109e310349ac6476fac279239c53e0

  • SHA1

    c44a85b0d9c78035c77c6e2bf90e17dd3eba8f6a

  • SHA256

    bff2bf493325119f9a575f1b1917ee01679c48b4991ca9356c33e1dccb0631bb

  • SHA512

    2f33954ae7e563f55730a05ba07e30e44d7dcec40b27a6352182376173854a27870dd8879ba35f20fb91381e90c44e2f42ae1a4d4d14b16650635014707e67e4

  • SSDEEP

    3072:mFvdlkZboHFGFooobAqzNOEbOKZbtpGPsLxf:mFvzNPseNmKJtpLf

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bff2bf493325119f9a575f1b1917ee01679c48b4991ca9356c33e1dccb0631bb.exe
    "C:\Users\Admin\AppData\Local\Temp\bff2bf493325119f9a575f1b1917ee01679c48b4991ca9356c33e1dccb0631bb.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\goeay.exe
      "C:\Users\Admin\goeay.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\goeay.exe
    Filesize

    216KB

    MD5

    47cad77a10d81110d2deb3cf6a6bf713

    SHA1

    a7068534bf0a20bd239c10f0accd91a8ef9d825f

    SHA256

    2b6cb87efea5864f2c7256c24658f3dcebe9787c60f2dd54e94ec6ee93011970

    SHA512

    ce6e7cea23e845f67a567556cea14159163b0360e8afae01c7e0bb813d0ccb5052d0003c154b19a61bef53c22ee01423e338c6fd4bf4000b000219396870efe7

  • C:\Users\Admin\goeay.exe
    Filesize

    216KB

    MD5

    47cad77a10d81110d2deb3cf6a6bf713

    SHA1

    a7068534bf0a20bd239c10f0accd91a8ef9d825f

    SHA256

    2b6cb87efea5864f2c7256c24658f3dcebe9787c60f2dd54e94ec6ee93011970

    SHA512

    ce6e7cea23e845f67a567556cea14159163b0360e8afae01c7e0bb813d0ccb5052d0003c154b19a61bef53c22ee01423e338c6fd4bf4000b000219396870efe7

  • \Users\Admin\goeay.exe
    Filesize

    216KB

    MD5

    47cad77a10d81110d2deb3cf6a6bf713

    SHA1

    a7068534bf0a20bd239c10f0accd91a8ef9d825f

    SHA256

    2b6cb87efea5864f2c7256c24658f3dcebe9787c60f2dd54e94ec6ee93011970

    SHA512

    ce6e7cea23e845f67a567556cea14159163b0360e8afae01c7e0bb813d0ccb5052d0003c154b19a61bef53c22ee01423e338c6fd4bf4000b000219396870efe7

  • \Users\Admin\goeay.exe
    Filesize

    216KB

    MD5

    47cad77a10d81110d2deb3cf6a6bf713

    SHA1

    a7068534bf0a20bd239c10f0accd91a8ef9d825f

    SHA256

    2b6cb87efea5864f2c7256c24658f3dcebe9787c60f2dd54e94ec6ee93011970

    SHA512

    ce6e7cea23e845f67a567556cea14159163b0360e8afae01c7e0bb813d0ccb5052d0003c154b19a61bef53c22ee01423e338c6fd4bf4000b000219396870efe7

  • memory/1772-59-0x0000000000000000-mapping.dmp
  • memory/1980-56-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB