Analysis
-
max time kernel
149s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 22:42
Static task
static1
Behavioral task
behavioral1
Sample
d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe
Resource
win10v2004-20221111-en
General
-
Target
d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe
-
Size
283KB
-
MD5
8cb8710b7da5abf186990b0d20f9204a
-
SHA1
361b362e201021c61c145f3ceee972b99217d135
-
SHA256
d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b
-
SHA512
76878d3447124456605a505de02d97710ac1c236b76bab7e1ab4ab70ffeceac6a3d466a562558f12762fe777147134c27589466e20f922cb2818dbd1bfb1a2f3
-
SSDEEP
6144:3VuZKWcJp2gPf6CHcy2xU2/F6iadu6qSN44h+bXge5UX+JbAgS:wZup2gPyCbCy3rjN9+se5U
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Software Utilizer = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utilizer.exe" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1728 set thread context of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 432 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe Token: SeDebugPrivilege 432 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 432 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1496 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 28 PID 1728 wrote to memory of 1496 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 28 PID 1728 wrote to memory of 1496 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 28 PID 1728 wrote to memory of 1496 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 28 PID 1728 wrote to memory of 668 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 29 PID 1728 wrote to memory of 668 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 29 PID 1728 wrote to memory of 668 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 29 PID 1728 wrote to memory of 668 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 29 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1728 wrote to memory of 432 1728 d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe 30 PID 1796 wrote to memory of 1380 1796 explorer.exe 32 PID 1796 wrote to memory of 1380 1796 explorer.exe 32 PID 1796 wrote to memory of 1380 1796 explorer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\MPXMV.vbs2⤵PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"2⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"C:\Users\Admin\AppData\Local\Temp\d66f3d576d216843aa4a2aef507b16806ea325282ae0757c95d3d0ca51ad599b.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:432
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\MPXMV.vbs"2⤵
- Adds Run key to start application
PID:1380
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD56026c5831b249215091f76faa06b01c2
SHA172ea0a0e03b1272691595cad9b005884c0b2e67d
SHA256acebaefb5eac358e537b6d19d7f2baf138a598bd6a6fcb5827c9e41c47fd01f6
SHA512e8f676d1e26072fa9d50a42549248e4e52ad418ecf2fac9e19f1fee2e7f622c0d6a97997c86194404cf4cf5730894dc1bdb38f78328b5b1ccdda24f2174dc8c9