Overview
overview
10Static
static
10477abe4b25...51.exe
windows7-x64
10477abe4b25...51.exe
windows10-2004-x64
1047c6de91e1...b0.exe
windows7-x64
1047c6de91e1...b0.exe
windows10-2004-x64
1047ce70cdef...aa.exe
windows7-x64
1047ce70cdef...aa.exe
windows10-2004-x64
74809a98c25...ee.exe
windows7-x64
14809a98c25...ee.exe
windows10-2004-x64
10480bfd19cc...7e.exe
windows7-x64
10480bfd19cc...7e.exe
windows10-2004-x64
104818942b62...ae.exe
windows7-x64
104818942b62...ae.exe
windows10-2004-x64
10485ef3e4d3...15.exe
windows7-x64
10485ef3e4d3...15.exe
windows10-2004-x64
10486a44dd40...61.exe
windows7-x64
10486a44dd40...61.exe
windows10-2004-x64
10487afaa242...b4.exe
windows7-x64
3487afaa242...b4.exe
windows10-2004-x64
3488aec85d4...b2.exe
windows7-x64
8488aec85d4...b2.exe
windows10-2004-x64
848dd84f7a2...da.exe
windows7-x64
1048dd84f7a2...da.exe
windows10-2004-x64
104931b13a12...db.exe
windows7-x64
104931b13a12...db.exe
windows10-2004-x64
104963d3411f...95.exe
windows7-x64
34963d3411f...95.exe
windows10-2004-x64
34981b96b4a...e4.exe
windows7-x64
34981b96b4a...e4.exe
windows10-2004-x64
34996155e60...cb.exe
windows7-x64
104996155e60...cb.exe
windows10-2004-x64
1049986bd925...30.exe
windows7-x64
1049986bd925...30.exe
windows10-2004-x64
10Analysis
-
max time kernel
3s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:10
Behavioral task
behavioral1
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win10v2004-20250314-en
General
-
Target
47ce70cdeffbe184e4414b64b813fcaa.exe
-
Size
25.8MB
-
MD5
47ce70cdeffbe184e4414b64b813fcaa
-
SHA1
6daf2be501fb8ed05a8a5e8e5a351223c3a61c3e
-
SHA256
9097502ebdd5bb6c3f61d78148211feda2f25682be1ecd2f331c37c4a36cb501
-
SHA512
4f40036c816452794ad841fcb2deb1a5baf5bc584415f138b608f5f211a6088f7db2b6fb2a9e7e583457c314ea7d566f359c5dd0d779a89eb355a5df3877aa54
-
SSDEEP
393216:tSOWHAhJbjQno/A8w5y3COZfJrBIhUcT0FES0gjVhJ:t8D8w5GBkS0gPJ
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" mwps.exe -
Executes dropped EXE 2 IoCs
pid Process 2792 mwps.exe 2224 47ce70cdeffbe184e4414b64b813fcaa.exe -
Loads dropped DLL 2 IoCs
pid Process 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 2228 47ce70cdeffbe184e4414b64b813fcaa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MPSSPDR16 = "C:\\Users\\Admin\\Documents\\mwps\\mwps.exe" mwps.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MPSSPDR16 = "C:\\Users\\Admin\\Documents\\mwps\\mwps.exe" 47ce70cdeffbe184e4414b64b813fcaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47ce70cdeffbe184e4414b64b813fcaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mwps.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47ce70cdeffbe184e4414b64b813fcaa.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe 2792 mwps.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 47ce70cdeffbe184e4414b64b813fcaa.exe Token: SeDebugPrivilege 2792 mwps.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2792 mwps.exe 2792 mwps.exe 2224 47ce70cdeffbe184e4414b64b813fcaa.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2792 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 30 PID 2228 wrote to memory of 2792 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 30 PID 2228 wrote to memory of 2792 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 30 PID 2228 wrote to memory of 2792 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 30 PID 2228 wrote to memory of 2224 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 31 PID 2228 wrote to memory of 2224 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 31 PID 2228 wrote to memory of 2224 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 31 PID 2228 wrote to memory of 2224 2228 47ce70cdeffbe184e4414b64b813fcaa.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\47ce70cdeffbe184e4414b64b813fcaa.exe"C:\Users\Admin\AppData\Local\Temp\47ce70cdeffbe184e4414b64b813fcaa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\Documents\mwps\mwps.exe"C:\Users\Admin\Documents\mwps\mwps.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2792 -
C:\Users\Admin\Documents\wpas mngr.exe"C:\Users\Admin\Documents\wpas mngr.exe"3⤵PID:2540
-
-
C:\Users\Admin\Documents\proDM\pdm.exe"C:\Users\Admin\Documents\proDM\pdm.exe"3⤵PID:2984
-
-
C:\Users\Admin\Documents\comPM\cpm.exe"C:\Users\Admin\Documents\comPM\cpm.exe"3⤵PID:2144
-
-
-
C:\Users\Admin\Documents\Windows_Run_Ceneter_SIER\47ce70cdeffbe184e4414b64b813fcaa.exe"C:\Users\Admin\Documents\Windows_Run_Ceneter_SIER\47ce70cdeffbe184e4414b64b813fcaa.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2224
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25.7MB
MD5de31d1e4807f49a2dbb0cbadba7eee27
SHA1500bcc106ca339fda40676e143ce1e184cbaca6e
SHA256e9570cf399b08ca6d930d292f54cb6a46b2f98c69610079417c41fff051740fd
SHA512679e0de439b13e506ab2654b2000447be92eb2c18a736634f258d19bfd4e823410ad8d04cfe3193fc390f76794802b4eb4a4ecbcf785895649caa20efab50821
-
Filesize
13KB
MD5015b69d2468b0454a04cc80027a65224
SHA100eea83b7c91f8ea797e238827ccbc403c985f8b
SHA256ea65623a9e39191c0157c2cf541c397fecad15477c962594ee91033df463bd26
SHA5129f562242a04a5fe9f5b4fe8e1edd2bf1b171b75c834317a74c05621cad0605ca19ad2b3028ae60b72841b982b73fd972609f3c37879a50ba3cf69bf1838ea2b0
-
Filesize
80KB
MD5307956cbcc6322cef0760b8bd174e081
SHA14524c29dc44d0a6af35c3091ff63593558d8e0c1
SHA25632695f53c395ddaea37e5200349c9ad57d65c62fbc652265940ca9168604f5a7
SHA512d3b61b9c08321eb9330ef55717bae55188401c89aa9284bea09357639c741e272dc217375dfe4e4be0e37958052a0c697c9aa3e387ec803a1d8b325a56eb737f
-
Filesize
14KB
MD5e21b44a5ba5f2cf25a31600ed5678aa3
SHA1d651ad21f565aae56c31fd5efeec2c99424eaf3f
SHA256a9831f4c9dc19ebd13158fd50c8df20e91b7a2568a142e9598f5e87da87aacd4
SHA512bec72a0183fa6987cdcc1f528cd719d25bcb68233b77d3f6a0e4be3eeff084dc78c2e2b727c96e3a32326db358c7dc5359fdc657aa02115bfd7220413c206383
-
Filesize
14KB
MD5e03b00824eb87cdf8a4af0158b9f03b9
SHA139d5d69b3f4e265e44b414ff98323e7332d4984c
SHA256482a1c183b8db36574a67afcaad6057386c594480ac6e9b6fd31af6d19356524
SHA512cddecdeabee507dcfdb4846ffb14ab6a95930b97be6bf4630feff1378d2b1386ef6feaeda84bc2b8386e5fea7724c19d95ad3e4c47561dd5e64365e52346cfd1