Analysis

  • max time kernel
    185s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:20

General

  • Target

    d6230d40a9370aa71d241a5a8719fcc2d95de6cf1f7be2ef1d989670bbd04ad1.exe

  • Size

    224KB

  • MD5

    3d3a52e072aea26529fa912e58ddd180

  • SHA1

    4d61a2598335b139e181e31cae9f18c637e2e7e1

  • SHA256

    d6230d40a9370aa71d241a5a8719fcc2d95de6cf1f7be2ef1d989670bbd04ad1

  • SHA512

    f28424a3372d880e9c062a8b6e047c4bf3f906ceecb4494c77a08e4b281e75de8281f32384c9724f9827dcb6d3f74f5e710160c8197c3d900bbcc36f9364c95b

  • SSDEEP

    3072:U5IIlrLsIqrgl4iEzjKTF40qVA0KNBxAlDy:U5IEEIqrgCHpXA0KZAE

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6230d40a9370aa71d241a5a8719fcc2d95de6cf1f7be2ef1d989670bbd04ad1.exe
    "C:\Users\Admin\AppData\Local\Temp\d6230d40a9370aa71d241a5a8719fcc2d95de6cf1f7be2ef1d989670bbd04ad1.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\yozug.exe
      "C:\Users\Admin\yozug.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\yozug.exe
    Filesize

    224KB

    MD5

    c1332738b62bb0bc4b20cc6c570d9217

    SHA1

    758aee9b11722a9067fb38f64985b2c7786da2f1

    SHA256

    602a054a935adcc26dbbef0fca8f7ce4cae65c660ae03d4ef4843764ccbeca37

    SHA512

    9e2f71127a1828b1f43a5ff2390215cf70f129c00e8247dea4bb1a804461307f3d9f59807654c8d95f1ea89e6358b126031bf7ce53e50f8361c0cbc3ce31a1a1

  • C:\Users\Admin\yozug.exe
    Filesize

    224KB

    MD5

    c1332738b62bb0bc4b20cc6c570d9217

    SHA1

    758aee9b11722a9067fb38f64985b2c7786da2f1

    SHA256

    602a054a935adcc26dbbef0fca8f7ce4cae65c660ae03d4ef4843764ccbeca37

    SHA512

    9e2f71127a1828b1f43a5ff2390215cf70f129c00e8247dea4bb1a804461307f3d9f59807654c8d95f1ea89e6358b126031bf7ce53e50f8361c0cbc3ce31a1a1

  • \Users\Admin\yozug.exe
    Filesize

    224KB

    MD5

    c1332738b62bb0bc4b20cc6c570d9217

    SHA1

    758aee9b11722a9067fb38f64985b2c7786da2f1

    SHA256

    602a054a935adcc26dbbef0fca8f7ce4cae65c660ae03d4ef4843764ccbeca37

    SHA512

    9e2f71127a1828b1f43a5ff2390215cf70f129c00e8247dea4bb1a804461307f3d9f59807654c8d95f1ea89e6358b126031bf7ce53e50f8361c0cbc3ce31a1a1

  • \Users\Admin\yozug.exe
    Filesize

    224KB

    MD5

    c1332738b62bb0bc4b20cc6c570d9217

    SHA1

    758aee9b11722a9067fb38f64985b2c7786da2f1

    SHA256

    602a054a935adcc26dbbef0fca8f7ce4cae65c660ae03d4ef4843764ccbeca37

    SHA512

    9e2f71127a1828b1f43a5ff2390215cf70f129c00e8247dea4bb1a804461307f3d9f59807654c8d95f1ea89e6358b126031bf7ce53e50f8361c0cbc3ce31a1a1

  • memory/828-59-0x0000000000000000-mapping.dmp
  • memory/1056-56-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB