Analysis

  • max time kernel
    151s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 06:13

General

  • Target

    ffb5df55f0a7beebe3f1a555aecd4e749a68cef63b0a54f7a060befab03e74b4.exe

  • Size

    336KB

  • MD5

    3c0ad8b80f837ddeb9723a5655c606f8

  • SHA1

    c6768f851b3f32ee80883ba85eb881547bef95f2

  • SHA256

    ffb5df55f0a7beebe3f1a555aecd4e749a68cef63b0a54f7a060befab03e74b4

  • SHA512

    3925edede73cc43090fc039736a695b2b0229b7177961fdbfd799ae0a72cdb9029f0b3f890a1cd6543b6678a40a2d2c5d3160520225db40e7901d95ce348b1ff

  • SSDEEP

    6144:EDNxo2WGk1Y3nmQcuyKx5DKEJrwavj9+dU5SFd:G82WGk1Y3nmQcjKvWEJQ

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffb5df55f0a7beebe3f1a555aecd4e749a68cef63b0a54f7a060befab03e74b4.exe
    "C:\Users\Admin\AppData\Local\Temp\ffb5df55f0a7beebe3f1a555aecd4e749a68cef63b0a54f7a060befab03e74b4.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\cwfooj.exe
      "C:\Users\Admin\cwfooj.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\cwfooj.exe
    Filesize

    336KB

    MD5

    1bdba2525657eb4c1ddf7f8221e75b0f

    SHA1

    455657a17d5f9ff8459b1c189782c46ae35b29bb

    SHA256

    9c8f1324c4c88b4db2a0e879d5d7fac4ebd02e4ad4cb9a3ab37dbd3d539cf890

    SHA512

    ad29659fd9b42175ae90dad2143dace91b1e4b5e82955a669be81646039dcf452a2af6226210553c828119ac2fbf63686b432555dc8cd537376d697334059542

  • C:\Users\Admin\cwfooj.exe
    Filesize

    336KB

    MD5

    1bdba2525657eb4c1ddf7f8221e75b0f

    SHA1

    455657a17d5f9ff8459b1c189782c46ae35b29bb

    SHA256

    9c8f1324c4c88b4db2a0e879d5d7fac4ebd02e4ad4cb9a3ab37dbd3d539cf890

    SHA512

    ad29659fd9b42175ae90dad2143dace91b1e4b5e82955a669be81646039dcf452a2af6226210553c828119ac2fbf63686b432555dc8cd537376d697334059542

  • \Users\Admin\cwfooj.exe
    Filesize

    336KB

    MD5

    1bdba2525657eb4c1ddf7f8221e75b0f

    SHA1

    455657a17d5f9ff8459b1c189782c46ae35b29bb

    SHA256

    9c8f1324c4c88b4db2a0e879d5d7fac4ebd02e4ad4cb9a3ab37dbd3d539cf890

    SHA512

    ad29659fd9b42175ae90dad2143dace91b1e4b5e82955a669be81646039dcf452a2af6226210553c828119ac2fbf63686b432555dc8cd537376d697334059542

  • \Users\Admin\cwfooj.exe
    Filesize

    336KB

    MD5

    1bdba2525657eb4c1ddf7f8221e75b0f

    SHA1

    455657a17d5f9ff8459b1c189782c46ae35b29bb

    SHA256

    9c8f1324c4c88b4db2a0e879d5d7fac4ebd02e4ad4cb9a3ab37dbd3d539cf890

    SHA512

    ad29659fd9b42175ae90dad2143dace91b1e4b5e82955a669be81646039dcf452a2af6226210553c828119ac2fbf63686b432555dc8cd537376d697334059542

  • memory/900-56-0x0000000075C61000-0x0000000075C63000-memory.dmp
    Filesize

    8KB

  • memory/1852-59-0x0000000000000000-mapping.dmp