Analysis

  • max time kernel
    253s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 22:15

General

  • Target

    239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a.exe

  • Size

    942KB

  • MD5

    a92015618b79adee683000eaaaa30c83

  • SHA1

    fd2c04199f3e58c13bd2876bf38702ba3f172f75

  • SHA256

    239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a

  • SHA512

    5a82b48b223b6aa518aca74e2b6342045436e483f3a82c57d1ba236b257ce1c80a826e345a0b600796a0164e55a2d286f5b2e0183ef0662b8e96e89d173faa65

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a.exe
    "C:\Users\Admin\AppData\Local\Temp\239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6A19.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\ProgramData\win32\BKIVNA.exe
        "C:\ProgramData\win32\BKIVNA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BKIVNA" /tr "C:\ProgramData\win32\BKIVNA.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4052
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe --algo ETHASH --pool eth.2miners.com:2020 --user 0xd3e33ee5d3c0be3da5f6a9516fd52bc9a877677b.RIGA_1
          4⤵
            PID:1920
    • C:\Windows\system32\timeout.exe
      timeout 3
      1⤵
      • Delays execution with timeout.exe
      PID:2068
    • C:\Windows\system32\schtasks.exe
      schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BKIVNA" /tr "C:\ProgramData\win32\BKIVNA.exe"
      1⤵
      • Creates scheduled task(s)
      PID:3672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\win32\BKIVNA.exe
      Filesize

      942KB

      MD5

      a92015618b79adee683000eaaaa30c83

      SHA1

      fd2c04199f3e58c13bd2876bf38702ba3f172f75

      SHA256

      239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a

      SHA512

      5a82b48b223b6aa518aca74e2b6342045436e483f3a82c57d1ba236b257ce1c80a826e345a0b600796a0164e55a2d286f5b2e0183ef0662b8e96e89d173faa65

    • C:\ProgramData\win32\BKIVNA.exe
      Filesize

      942KB

      MD5

      a92015618b79adee683000eaaaa30c83

      SHA1

      fd2c04199f3e58c13bd2876bf38702ba3f172f75

      SHA256

      239188ccb58064385d07c0f11ff848cbf605f040f51a06dc102e78f7b2b3d17a

      SHA512

      5a82b48b223b6aa518aca74e2b6342045436e483f3a82c57d1ba236b257ce1c80a826e345a0b600796a0164e55a2d286f5b2e0183ef0662b8e96e89d173faa65

    • C:\Users\Admin\AppData\Local\Temp\tmp6A19.tmp.bat
      Filesize

      140B

      MD5

      c2de7f7a0fb9c69837de81c6915ad6a6

      SHA1

      6206d587ed1866a4b850a1c65d0bccafe4977bde

      SHA256

      49a90e07375b3c3f9be5104209a9dc18c9036df52553629d6bf30820a4689bdf

      SHA512

      1d953b2c80630a216fac3579cb5a148785c60afd8a2e5a1ff86cd35bfe3ee512b965c2ddae72df8320148a41705a9d07fb414810331ef6bcb6fe662d1253a152

    • memory/1920-129-0x0000000142EFC000-mapping.dmp
    • memory/1920-128-0x0000000140000000-0x0000000142EFE000-memory.dmp
      Filesize

      47.0MB

    • memory/1920-130-0x0000000140000000-0x0000000142EFE000-memory.dmp
      Filesize

      47.0MB

    • memory/2068-122-0x0000000000000000-mapping.dmp
    • memory/2192-119-0x0000000000BB0000-0x0000000000CA0000-memory.dmp
      Filesize

      960KB

    • memory/2624-123-0x0000000000000000-mapping.dmp
    • memory/3264-120-0x0000000000000000-mapping.dmp
    • memory/3672-127-0x0000000000000000-mapping.dmp
    • memory/4052-126-0x0000000000000000-mapping.dmp