Analysis
-
max time kernel
153s -
max time network
67s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:35
Static task
static1
Behavioral task
behavioral1
Sample
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe
Resource
win10v2004-20221111-en
General
-
Target
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe
-
Size
46KB
-
MD5
c9a3deb22ed82d4b04ace98903eddeac
-
SHA1
4ff6670f31a5d0c8d48edb3394abdae6511c8aa6
-
SHA256
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388
-
SHA512
601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e
-
SSDEEP
768:Vvfdi1f8dlZ0gEdb1fIViMJX9dilR4UO/dd5pJ2SeHaZYA0HaU0TZ+H4gzc94uNZ:9diV8PJEdblIwMJX9dibKpJaHaQ6U0Tx
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
mhunuadq.exeqzlbm0r.exepid process 1188 mhunuadq.exe 812 qzlbm0r.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mhunuadq.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QzlBM0RFQjIyRUQ4MkQ0Qj = "C:\\ProgramData\\mhunuadq.exe" mhunuadq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exemhunuadq.exeqzlbm0r.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mhunuadq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mhunuadq.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 qzlbm0r.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier qzlbm0r.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qzlbm0r.exepid process 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe 812 qzlbm0r.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exemhunuadq.exeqzlbm0r.exedescription pid process Token: SeDebugPrivilege 1748 ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe Token: SeDebugPrivilege 1188 mhunuadq.exe Token: SeDebugPrivilege 812 qzlbm0r.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exemhunuadq.exedescription pid process target process PID 1748 wrote to memory of 1188 1748 ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe mhunuadq.exe PID 1748 wrote to memory of 1188 1748 ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe mhunuadq.exe PID 1748 wrote to memory of 1188 1748 ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe mhunuadq.exe PID 1188 wrote to memory of 812 1188 mhunuadq.exe qzlbm0r.exe PID 1188 wrote to memory of 812 1188 mhunuadq.exe qzlbm0r.exe PID 1188 wrote to memory of 812 1188 mhunuadq.exe qzlbm0r.exe PID 1188 wrote to memory of 1476 1188 mhunuadq.exe dw20.exe PID 1188 wrote to memory of 1476 1188 mhunuadq.exe dw20.exe PID 1188 wrote to memory of 1476 1188 mhunuadq.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe"C:\Users\Admin\AppData\Local\Temp\ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe"1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\ProgramData\mhunuadq.exe"C:\ProgramData\mhunuadq.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\qzlbm0r.exe"C:\Users\Admin\qzlbm0r.exe" C:\ProgramData\mhunuadq.exe 11883⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 19203⤵PID:1476
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5c9a3deb22ed82d4b04ace98903eddeac
SHA14ff6670f31a5d0c8d48edb3394abdae6511c8aa6
SHA256ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388
SHA512601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e
-
Filesize
46KB
MD5c9a3deb22ed82d4b04ace98903eddeac
SHA14ff6670f31a5d0c8d48edb3394abdae6511c8aa6
SHA256ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388
SHA512601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e
-
Filesize
46KB
MD5c9a3deb22ed82d4b04ace98903eddeac
SHA14ff6670f31a5d0c8d48edb3394abdae6511c8aa6
SHA256ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388
SHA512601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e
-
Filesize
46KB
MD5c9a3deb22ed82d4b04ace98903eddeac
SHA14ff6670f31a5d0c8d48edb3394abdae6511c8aa6
SHA256ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388
SHA512601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e