Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 06:35

General

  • Target

    bed673c83689f8eca1f102768eff56a93ce3a35255ea2e9b58c85329c100afa8.exe

  • Size

    204KB

  • MD5

    a211c9430bbea25da9ae8676275bb404

  • SHA1

    3cb45685b03a3ef951b8fd3fa4b6307976b1b66f

  • SHA256

    bed673c83689f8eca1f102768eff56a93ce3a35255ea2e9b58c85329c100afa8

  • SHA512

    068c83d4aec189915b71c1a5e924d6ab85432f70a02bbe59d9e9121af491db8c29d8fb205980d3b6f6f6d9f5107b64e3c723c98af605aa6879c06a822e79f671

  • SSDEEP

    3072:hmFW8RA00tQ9nLHbB9W0c1TqECzR/mkSYGrl9ymgYUWVHu:4U4A04QxL7B9W0c1RCzR/fSmluO

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bed673c83689f8eca1f102768eff56a93ce3a35255ea2e9b58c85329c100afa8.exe
    "C:\Users\Admin\AppData\Local\Temp\bed673c83689f8eca1f102768eff56a93ce3a35255ea2e9b58c85329c100afa8.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\goowi.exe
      "C:\Users\Admin\goowi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\goowi.exe
    Filesize

    204KB

    MD5

    6830bc4a12dff212ebd3a8592e12b246

    SHA1

    82db40e1d16b6790f74ab35cc2e7f20e1e1a6345

    SHA256

    ebbbd30fe6162cac158e1e36f2a949f3f61d0ade209e002a8bce5c54fbfabf70

    SHA512

    a317af43a6e2e80fb187e36df8a60f0b3d7906e0ae13dfb29eae6915b293db00e3ca905acc95105c7797005117b1fedd4a7510c4dcfca64552ad8b03612eef39

  • C:\Users\Admin\goowi.exe
    Filesize

    204KB

    MD5

    6830bc4a12dff212ebd3a8592e12b246

    SHA1

    82db40e1d16b6790f74ab35cc2e7f20e1e1a6345

    SHA256

    ebbbd30fe6162cac158e1e36f2a949f3f61d0ade209e002a8bce5c54fbfabf70

    SHA512

    a317af43a6e2e80fb187e36df8a60f0b3d7906e0ae13dfb29eae6915b293db00e3ca905acc95105c7797005117b1fedd4a7510c4dcfca64552ad8b03612eef39

  • memory/4276-134-0x0000000000000000-mapping.dmp