Analysis
-
max time kernel
151s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 23:15
Static task
static1
Behavioral task
behavioral1
Sample
11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe
Resource
win10v2004-20221111-en
General
-
Target
11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe
-
Size
367KB
-
MD5
4cd35a7fecaacbff98897773a7328161
-
SHA1
d4212fd5f5fc183e47e06059faa72df99431c79e
-
SHA256
11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072
-
SHA512
9b41801e0556ab7155537f150e6748b6d0b4361918d8be7668d347c273d1abd53712aba44ec3f734fbf4b1e1517dc162d7a8a3c8ab42d59b53ca3b0e28558e45
-
SSDEEP
6144:st0cWX5uAgeqDoxNAhkxvIgbmSPbEu47C5siUVLrNSyzEkNk0vWhV:3RX5u0FSkFI8mqMAFqrNSCEjphV
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1500 WUDHost.exe 2012 Acctres.exe 1896 Acctres.exe -
Loads dropped DLL 2 IoCs
pid Process 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1768 set thread context of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 2012 set thread context of 1896 2012 Acctres.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1500 WUDHost.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1928 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe Token: SeDebugPrivilege 1928 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe Token: SeDebugPrivilege 1500 WUDHost.exe Token: SeDebugPrivilege 2012 Acctres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1928 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1928 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 28 PID 1768 wrote to memory of 1500 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 29 PID 1768 wrote to memory of 1500 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 29 PID 1768 wrote to memory of 1500 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 29 PID 1768 wrote to memory of 1500 1768 11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe 29 PID 1500 wrote to memory of 2012 1500 WUDHost.exe 30 PID 1500 wrote to memory of 2012 1500 WUDHost.exe 30 PID 1500 wrote to memory of 2012 1500 WUDHost.exe 30 PID 1500 wrote to memory of 2012 1500 WUDHost.exe 30 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31 PID 2012 wrote to memory of 1896 2012 Acctres.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe"C:\Users\Admin\AppData\Local\Temp\11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe"C:\Users\Admin\AppData\Local\Temp\11f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1896
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD54cd35a7fecaacbff98897773a7328161
SHA1d4212fd5f5fc183e47e06059faa72df99431c79e
SHA25611f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072
SHA5129b41801e0556ab7155537f150e6748b6d0b4361918d8be7668d347c273d1abd53712aba44ec3f734fbf4b1e1517dc162d7a8a3c8ab42d59b53ca3b0e28558e45
-
Filesize
367KB
MD54cd35a7fecaacbff98897773a7328161
SHA1d4212fd5f5fc183e47e06059faa72df99431c79e
SHA25611f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072
SHA5129b41801e0556ab7155537f150e6748b6d0b4361918d8be7668d347c273d1abd53712aba44ec3f734fbf4b1e1517dc162d7a8a3c8ab42d59b53ca3b0e28558e45
-
Filesize
367KB
MD54cd35a7fecaacbff98897773a7328161
SHA1d4212fd5f5fc183e47e06059faa72df99431c79e
SHA25611f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072
SHA5129b41801e0556ab7155537f150e6748b6d0b4361918d8be7668d347c273d1abd53712aba44ec3f734fbf4b1e1517dc162d7a8a3c8ab42d59b53ca3b0e28558e45
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
367KB
MD54cd35a7fecaacbff98897773a7328161
SHA1d4212fd5f5fc183e47e06059faa72df99431c79e
SHA25611f63ddfb71a41d3d8899e65783bf60053f4dc9335ab32adacd41543c3845072
SHA5129b41801e0556ab7155537f150e6748b6d0b4361918d8be7668d347c273d1abd53712aba44ec3f734fbf4b1e1517dc162d7a8a3c8ab42d59b53ca3b0e28558e45
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627