Analysis

  • max time kernel
    163s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:52

General

  • Target

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe

  • Size

    367KB

  • MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

  • SHA1

    9010f6087f50555b16219a40a03943bca3002970

  • SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

  • SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • SSDEEP

    6144:JKVtzpAShNxvAg/j4oEDjmTyZC6dIffK6uINK6Fwgd8yf9C:JKVtp7vXj4oE2uZC6d6fKuAOxh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:284
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 284 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe" & start C:\Users\Admin\AppData\Local\VWVKDT~1.EXE -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 284
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1928
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:1972
      • C:\Users\Admin\AppData\Local\vwvkdthwzz.exe
        C:\Users\Admin\AppData\Local\VWVKDT~1.EXE -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\vwvkdthwzz.exe
    Filesize

    367KB

    MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

    SHA1

    9010f6087f50555b16219a40a03943bca3002970

    SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

    SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • C:\Users\Admin\AppData\Local\vwvkdthwzz.exe
    Filesize

    367KB

    MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

    SHA1

    9010f6087f50555b16219a40a03943bca3002970

    SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

    SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • \Users\Admin\AppData\Local\vwvkdthwzz.exe
    Filesize

    367KB

    MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

    SHA1

    9010f6087f50555b16219a40a03943bca3002970

    SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

    SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • \Users\Admin\AppData\Local\vwvkdthwzz.exe
    Filesize

    367KB

    MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

    SHA1

    9010f6087f50555b16219a40a03943bca3002970

    SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

    SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • \Users\Admin\AppData\Local\vwvkdthwzz.exe
    Filesize

    367KB

    MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

    SHA1

    9010f6087f50555b16219a40a03943bca3002970

    SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

    SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • memory/284-57-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/284-54-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/284-55-0x00000000002F0000-0x00000000002F3000-memory.dmp
    Filesize

    12KB

  • memory/1720-63-0x0000000000000000-mapping.dmp
  • memory/1720-67-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1720-68-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1928-58-0x0000000000000000-mapping.dmp
  • memory/1952-56-0x0000000000000000-mapping.dmp
  • memory/1972-59-0x0000000000000000-mapping.dmp