Analysis
-
max time kernel
11s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/02/2023, 13:11
Static task
static1
Behavioral task
behavioral1
Sample
b38868eff8933d60043ed58d0994deb049795436.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b38868eff8933d60043ed58d0994deb049795436.exe
Resource
win10v2004-20220812-en
General
-
Target
b38868eff8933d60043ed58d0994deb049795436.exe
-
Size
953KB
-
MD5
095483794408fd8f2479ace6c73cabe7
-
SHA1
b38868eff8933d60043ed58d0994deb049795436
-
SHA256
2a6cf187bcb946e0c4834517ce0b969cbd75aa413cd5925f550984b9e660b866
-
SHA512
10bfacba10953e6e73a77982e1525c8f1ddec4bc1de05f9947dff1cfb13811f6c52b3eb4013098403871994fcfe6a5adfb210d00451feb9c32c27e4f4a9827c6
-
SSDEEP
24576:/Y9UJRSwF02rg71YIWmZ20/5obbJ1SnVQtJ:AvQM7+3E2J1SnVa
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1984 mchplkp.exe 1492 mchplkp.exe -
Loads dropped DLL 3 IoCs
pid Process 2040 b38868eff8933d60043ed58d0994deb049795436.exe 2040 b38868eff8933d60043ed58d0994deb049795436.exe 1984 mchplkp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 1492 1984 mchplkp.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1492 mchplkp.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1984 mchplkp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1492 mchplkp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1984 2040 b38868eff8933d60043ed58d0994deb049795436.exe 28 PID 2040 wrote to memory of 1984 2040 b38868eff8933d60043ed58d0994deb049795436.exe 28 PID 2040 wrote to memory of 1984 2040 b38868eff8933d60043ed58d0994deb049795436.exe 28 PID 2040 wrote to memory of 1984 2040 b38868eff8933d60043ed58d0994deb049795436.exe 28 PID 1984 wrote to memory of 1492 1984 mchplkp.exe 29 PID 1984 wrote to memory of 1492 1984 mchplkp.exe 29 PID 1984 wrote to memory of 1492 1984 mchplkp.exe 29 PID 1984 wrote to memory of 1492 1984 mchplkp.exe 29 PID 1984 wrote to memory of 1492 1984 mchplkp.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b38868eff8933d60043ed58d0994deb049795436.exe"C:\Users\Admin\AppData\Local\Temp\b38868eff8933d60043ed58d0994deb049795436.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\mchplkp.exe"C:\Users\Admin\AppData\Local\Temp\mchplkp.exe" C:\Users\Admin\AppData\Local\Temp\bidkqvfr.t2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\mchplkp.exe"C:\Users\Admin\AppData\Local\Temp\mchplkp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5f4aa363354de10e22e628f548cf10c15
SHA1fed82229f06fd39dcf1065bf3cfbb518fbd6aca3
SHA2562956c5655e87bf6a6f77b60a53b67bb675f9bf302fae371e9d0d5cf2ca191314
SHA512ed30cd133043d68ed8613d9aa49eb4fe796af737146217c79c64a5f83ccacfc99cd1035f10bafcbfe345e22e8e2f48c276876976b3630d875e2ff4241384f1cd
-
Filesize
916KB
MD5ee6f754c87a08094a6d6a4f46d8064db
SHA19c9b4f21fb125cb35110ea80b8964c01c483705b
SHA256722e4c13c436218aee744c9b23665a94950e8dbd89f49fc217a6397ef55b755e
SHA5121961705e55e5c8d9157dc4779fd6535217ed6224e275bb865e70b8ab7936048c053bba0cd6368578ffa8d7a62f22daa4b02d51faae2b69eba51c425f6bd070d2
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7
-
Filesize
75KB
MD537404f76bea4adb9c0f866cfec35dd1a
SHA1fd0182d965bf55728083193de492878334f5974e
SHA256340bdb03aabbd1cfb7dcb6f9bd631f50a3b46cc42879aa5631b72b542d975dc0
SHA512e00a4fd77dfe0c680263529db69e10aee04fbc605c435b3b644c199edd3bd645047bc09dfbe8fa7b81b65e9f390ea6ad39e80f4b1a1c3c0e966b419bc43b66c7