Analysis
-
max time kernel
148s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 00:41
Static task
static1
Behavioral task
behavioral1
Sample
accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe
Resource
win10v2004-20221111-en
General
-
Target
accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe
-
Size
219KB
-
MD5
d154727bddfc75dd04277ae55042361c
-
SHA1
9d1caeaa620733c6bd3e74d32134d09e0a152362
-
SHA256
accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6
-
SHA512
eb489b976e9ec2bd5456afa6092fae61c27e6374629f69c4bf48ac91391c66fda746bc0eaf70f9e0a3f38e1717c0c7b63e0bd62b44eb14a29ea0cedd209e6e41
-
SSDEEP
6144:NfNcifI8JIMGHWqH4Xhr1WV0/wX5PZAlUcBMRGjZM1+uvx:Nfl5JIMGfyhB4JALC3vx
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Software Utilizer = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utilizer.exe" WScript.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1456 set thread context of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 set thread context of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 set thread context of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1728 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe Token: SeDebugPrivilege 1728 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1728 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 2040 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 27 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1456 wrote to memory of 1728 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 28 PID 1040 wrote to memory of 968 1040 explorer.exe 30 PID 1040 wrote to memory of 968 1040 explorer.exe 30 PID 1040 wrote to memory of 968 1040 explorer.exe 30 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 964 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 31 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1924 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 32 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1548 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 33 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34 PID 1456 wrote to memory of 1168 1456 accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\connection.vbs2⤵PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"2⤵PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"2⤵PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"2⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"C:\Users\Admin\AppData\Local\Temp\accf9e298270f1d687f9e5977dde2712bf80146e34272ac308bda351dfbb41e6.exe"2⤵PID:1168
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\connection.vbs"2⤵
- Adds Run key to start application
PID:968
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD56fa52d7ada11cbcd219093a2bf9a1dc4
SHA1eb6e5fde647eb1ffc31c8d8a661192d13290a632
SHA256017edfcc9efe3252433a245a24138695470fa0de6d312070cc7cb606c1a23937
SHA51270fb1fc938020da3c8cd8a4808c1977fd89b323da89bdf77ec73103b3b4ff45b9af7b447290d999aadeae7cb7309453c4efb415b527166e3d19b7300900b35d5