Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-05-2022 05:36
Static task
static1
Behavioral task
behavioral1
Sample
mvs.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
mvs.exe
Resource
win10v2004-20220414-en
General
-
Target
mvs.exe
-
Size
476KB
-
MD5
faf25564825a05a4c01870cdc0535525
-
SHA1
54d7f92637e31e4c1aed0a58b690d7d99886c380
-
SHA256
82732e47492148243ee3fb338c93d43b9a9984f39e3409327600cffc5766af1b
-
SHA512
b44be2421a074ea986336b0c179a6d416c845ae44b4ca67d31594506bd79a3fdfa2907d7bcf7b3c46f1d942e0b057fbd8bce3a02bceb5bf91e1e70c30a57f0db
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
a.exepid process 4972 a.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mvs.execmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation mvs.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation cmd.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
reg.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier reg.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3768 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
mvs.exea.execmd.execmd.exedescription pid process target process PID 460 wrote to memory of 4972 460 mvs.exe a.exe PID 460 wrote to memory of 4972 460 mvs.exe a.exe PID 460 wrote to memory of 4972 460 mvs.exe a.exe PID 4972 wrote to memory of 4148 4972 a.exe cmd.exe PID 4972 wrote to memory of 4148 4972 a.exe cmd.exe PID 4972 wrote to memory of 4148 4972 a.exe cmd.exe PID 4148 wrote to memory of 4372 4148 cmd.exe systeminfo.exe PID 4148 wrote to memory of 4372 4148 cmd.exe systeminfo.exe PID 4148 wrote to memory of 4372 4148 cmd.exe systeminfo.exe PID 4148 wrote to memory of 1392 4148 cmd.exe find.exe PID 4148 wrote to memory of 1392 4148 cmd.exe find.exe PID 4148 wrote to memory of 1392 4148 cmd.exe find.exe PID 4148 wrote to memory of 1008 4148 cmd.exe find.exe PID 4148 wrote to memory of 1008 4148 cmd.exe find.exe PID 4148 wrote to memory of 1008 4148 cmd.exe find.exe PID 4148 wrote to memory of 1540 4148 cmd.exe find.exe PID 4148 wrote to memory of 1540 4148 cmd.exe find.exe PID 4148 wrote to memory of 1540 4148 cmd.exe find.exe PID 4148 wrote to memory of 1284 4148 cmd.exe find.exe PID 4148 wrote to memory of 1284 4148 cmd.exe find.exe PID 4148 wrote to memory of 1284 4148 cmd.exe find.exe PID 4148 wrote to memory of 3784 4148 cmd.exe find.exe PID 4148 wrote to memory of 3784 4148 cmd.exe find.exe PID 4148 wrote to memory of 3784 4148 cmd.exe find.exe PID 4148 wrote to memory of 3172 4148 cmd.exe find.exe PID 4148 wrote to memory of 3172 4148 cmd.exe find.exe PID 4148 wrote to memory of 3172 4148 cmd.exe find.exe PID 4148 wrote to memory of 1620 4148 cmd.exe find.exe PID 4148 wrote to memory of 1620 4148 cmd.exe find.exe PID 4148 wrote to memory of 1620 4148 cmd.exe find.exe PID 4148 wrote to memory of 640 4148 cmd.exe find.exe PID 4148 wrote to memory of 640 4148 cmd.exe find.exe PID 4148 wrote to memory of 640 4148 cmd.exe find.exe PID 4148 wrote to memory of 2604 4148 cmd.exe find.exe PID 4148 wrote to memory of 2604 4148 cmd.exe find.exe PID 4148 wrote to memory of 2604 4148 cmd.exe find.exe PID 4148 wrote to memory of 2084 4148 cmd.exe find.exe PID 4148 wrote to memory of 2084 4148 cmd.exe find.exe PID 4148 wrote to memory of 2084 4148 cmd.exe find.exe PID 4148 wrote to memory of 2256 4148 cmd.exe reg.exe PID 4148 wrote to memory of 2256 4148 cmd.exe reg.exe PID 4148 wrote to memory of 2256 4148 cmd.exe reg.exe PID 4148 wrote to memory of 3108 4148 cmd.exe find.exe PID 4148 wrote to memory of 3108 4148 cmd.exe find.exe PID 4148 wrote to memory of 3108 4148 cmd.exe find.exe PID 4148 wrote to memory of 216 4148 cmd.exe getmac.exe PID 4148 wrote to memory of 216 4148 cmd.exe getmac.exe PID 4148 wrote to memory of 216 4148 cmd.exe getmac.exe PID 4148 wrote to memory of 3028 4148 cmd.exe reg.exe PID 4148 wrote to memory of 3028 4148 cmd.exe reg.exe PID 4148 wrote to memory of 3028 4148 cmd.exe reg.exe PID 4148 wrote to memory of 3488 4148 cmd.exe findstr.exe PID 4148 wrote to memory of 3488 4148 cmd.exe findstr.exe PID 4148 wrote to memory of 3488 4148 cmd.exe findstr.exe PID 4148 wrote to memory of 4860 4148 cmd.exe reg.exe PID 4148 wrote to memory of 4860 4148 cmd.exe reg.exe PID 4148 wrote to memory of 4860 4148 cmd.exe reg.exe PID 4148 wrote to memory of 3168 4148 cmd.exe cmd.exe PID 4148 wrote to memory of 3168 4148 cmd.exe cmd.exe PID 4148 wrote to memory of 3168 4148 cmd.exe cmd.exe PID 3168 wrote to memory of 4240 3168 cmd.exe reg.exe PID 3168 wrote to memory of 4240 3168 cmd.exe reg.exe PID 3168 wrote to memory of 4240 3168 cmd.exe reg.exe PID 4148 wrote to memory of 4280 4148 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\mvs.exe"C:\Users\Admin\AppData\Local\Temp\mvs.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:460 -
C:\windows\temp\a.exe"C:\windows\temp\a.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A2BD.tmp\a.bat" "C:\windows\temp\a.exe""3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo /fo list4⤵
- Gathers system information
PID:4372
-
-
C:\Windows\SysWOW64\find.exeFind /i "OS Name: "4⤵PID:1392
-
-
C:\Windows\SysWOW64\find.exeFind /i "OS Version: "4⤵PID:1008
-
-
C:\Windows\SysWOW64\find.exeFind /i "System Model:"4⤵PID:1540
-
-
C:\Windows\SysWOW64\find.exeFind /i "System Manufacturer: "4⤵PID:1284
-
-
C:\Windows\SysWOW64\find.exeFind /i "BIOS Version:"4⤵PID:3784
-
-
C:\Windows\SysWOW64\find.exeFind /i "Total Physical Memory: "4⤵PID:3172
-
-
C:\Windows\SysWOW64\find.exeFind /i "Time Zone:"4⤵PID:1620
-
-
C:\Windows\SysWOW64\find.exeFind /i "DHCP Server:"4⤵PID:640
-
-
C:\Windows\SysWOW64\find.exeFind /i "Connection Name:"4⤵PID:2604
-
-
C:\Windows\SysWOW64\find.exeFind /i "Original Install Date: "4⤵PID:2084
-
-
C:\Windows\SysWOW64\reg.exereg query HKLM\Hardware\Description\System\CentralProcessor\0 /v Identifier4⤵
- Checks processor information in registry
- Modifies registry key
PID:2256
-
-
C:\Windows\SysWOW64\find.exeFind /i "x86"4⤵PID:3108
-
-
C:\Windows\SysWOW64\getmac.exegetmac /nh4⤵PID:216
-
-
C:\Windows\SysWOW64\reg.exeReg query "HKEY_CLASSES_ROOT\http\shell\open\command" /ve4⤵PID:3028
-
-
C:\Windows\SysWOW64\findstr.exeFindstr /i "Program Files" c:\windows\temp\c.txt4⤵PID:3488
-
-
C:\Windows\SysWOW64\reg.exeReg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer" /v SVCversion4⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer" /v SVCversion4⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\reg.exeReg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer" /v SVCversion5⤵PID:4240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox" /v CurrentVersion4⤵PID:4280
-
C:\Windows\SysWOW64\reg.exeReg query "HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox" /v CurrentVersion5⤵PID:1000
-
-
-
C:\Windows\SysWOW64\reg.exeReg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player Plugin" /v DisplayVersion4⤵PID:4436
-
-
C:\Windows\SysWOW64\findstr.exeFindstr /i "REG_SZ" c:\windows\temp\123.txt4⤵PID:848
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\SOFTWARE\Adobe\Acrobat Reader"4⤵PID:3848
-
-
C:\Windows\SysWOW64\reg.exeReg query "HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Plug-in"4⤵PID:3436
-
-
C:\Windows\SysWOW64\findstr.exeFindstr /i "1" c:\windows\temp\123.txt4⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "4⤵PID:3112
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5\.1\."4⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query mpssvc | findstr /i "STATE"4⤵PID:64
-
C:\Windows\SysWOW64\sc.exesc query mpssvc5⤵PID:1256
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "STATE"5⤵PID:3700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query mpssvc | findstr /i "installed"4⤵PID:1800
-
C:\Windows\SysWOW64\sc.exesc query mpssvc5⤵PID:3280
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "installed"5⤵PID:512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query wuauserv | findstr /i "STATE"4⤵PID:1140
-
C:\Windows\SysWOW64\sc.exesc query wuauserv5⤵PID:1980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "STATE"5⤵PID:924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query wuauserv | findstr /i "installed"4⤵PID:4072
-
C:\Windows\SysWOW64\sc.exesc query wuauserv5⤵PID:2848
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "installed"5⤵PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query wscsvc | findstr /i "STATE"4⤵PID:444
-
C:\Windows\SysWOW64\sc.exesc query wscsvc5⤵PID:3652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "STATE"5⤵PID:3116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query wscsvc | findstr /i "installed"4⤵PID:404
-
C:\Windows\SysWOW64\sc.exesc query wscsvc5⤵PID:1908
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "installed"5⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query msiserver | findstr /i "STATE"4⤵PID:1932
-
C:\Windows\SysWOW64\sc.exesc query msiserver5⤵PID:2580
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "STATE"5⤵PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc query msiserver | findstr /i "installed"4⤵PID:2176
-
C:\Windows\SysWOW64\sc.exesc query msiserver5⤵PID:3548
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "installed"5⤵PID:3948
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\windows\temp\Report.txt4⤵
- Opens file in notepad (likely ransom note)
PID:3768
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5121b06bb9a454fcd9c1c618c25f193dc
SHA159b3de866e3848e48e877d7c115e64cb725c4c7e
SHA25681800740d6cc41785cd030ca001d2182b0ef21bb3b4ec5054fe152e8e783ca47
SHA5120d30cb02f589cfe315091c24421467d35e2490cd10009b88d3664e0e65c02723634fd62444412a45e67affa1352a3352d09bd871d19a2100d8fc5e72fd6bd9ab
-
Filesize
216KB
MD56b2c8c3958f0e87c1b111390127eaff8
SHA14e7089791266f8daf2cf47a47db7cd2ad117bd8e
SHA256adb2ff6be2d36cd0ed909084dfe47f85aee7e40184bf87d7aff9eff4fb3ba1f0
SHA512b4e1e4bf2b1479b721dd2981a0ea05006ebacf569e1a1974b9678f058793f1103e5c4533843f1582b59edf84c4c7e83d2eed12c5416a2efc45edb94da155eb12
-
Filesize
1KB
MD51c256d883c7b3ceb52e7ce68fec0c1c4
SHA1a798c54efd71fe6ff90ef94a7212e242af3521f9
SHA256dd882fc56eed84221faf73f5a9639a227c674e8d9b0cb91c10cb445f2b151c09
SHA512a0837fccaf22dd242b4b8662d933c8bcead2f4f814980d0827726fbf277aec4482b34a48b69bfd88b3826b8647d36a1823094756552e4793ef0d0b3f990dbac3
-
Filesize
216KB
MD56b2c8c3958f0e87c1b111390127eaff8
SHA14e7089791266f8daf2cf47a47db7cd2ad117bd8e
SHA256adb2ff6be2d36cd0ed909084dfe47f85aee7e40184bf87d7aff9eff4fb3ba1f0
SHA512b4e1e4bf2b1479b721dd2981a0ea05006ebacf569e1a1974b9678f058793f1103e5c4533843f1582b59edf84c4c7e83d2eed12c5416a2efc45edb94da155eb12
-
Filesize
211KB
MD5ee8eeff90bf2db3a002a27990a82cb19
SHA1647c8de3585d87b8c297fe2bd0f54e8e4460aa55
SHA2562dc4292328bbd11f3142311145ec6a78247d244a53d67be5c8d4b66584a5fdc5
SHA51239325f0465d081b270debe39531337b99d01a1806c842f82e4ed922122865ba1f02ccca37fde8613dc9de4a46ba5cb5255126d56b44495dfdd36b723cf65d761
-
Filesize
128B
MD5628d983719759839517e5efe60f5f0d3
SHA14ffb5d09376b369071da2c2ec75f6e3f44d11502
SHA25613fc04ef802cc8ba2926ccee55b7e4d8b13db1d22545ab123ca29fd61e7a71de
SHA51237bbbd28b99eaec98de63b12cdbcc55fac73258f69dabe68cff8d33c47f41eee7175c14f09d9baae5fe17dd6e7360a3f132aba5ad46e79de55fd7324bddcc07c
-
Filesize
30KB
MD5a48b1c06219a01a60cd8d4d45440bde9
SHA134af23607ad5afa9e61b6a96cec811e6bdc50b4a
SHA2565c3736e37168dae7e431a31d5c4e0d351271d37804787ee3b8fa6e46413ba880
SHA5128f6b29be451582e47743009d95637f540dea4d7c93e685687e8b8f130a1cf535a4030722367fd4ac49639c19ce35c779c0cfef315eea038d9a4434474c7690f4
-
Filesize
70KB
MD5a279f4091f940c15a288767f4285c0ff
SHA14572dc2ae3cdc4d7ea75249037bdb2d394d7ec83
SHA2567852ee782a6310be5d1b94df136299060ddff820dbe8bb2a2b79fe92eec0b7c0
SHA5122f3a448a8491add4c43e3d059f89db94fdb988f9930b8b79cc231b865d3d5007c62a54c08416814b73bad98ace63df6788c8887d1c2458250b37c628797f70a9