Resubmissions

17-01-2021 18:37

210117-48aq437xb6 6

17-01-2021 17:45

210117-4744q9x4dx 10

17-01-2021 17:15

210117-srj9q38nvj 10

13-01-2021 06:09

210113-qmgklkv3dn 10

Analysis

  • max time kernel
    56s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-01-2021 17:45

General

  • Target

    3dcd284892131ed336b5801c7993d3ed.exe

  • Size

    1.8MB

  • MD5

    3dcd284892131ed336b5801c7993d3ed

  • SHA1

    b1055faf8ac2c14ce5c45f1954c45f7ab6a986eb

  • SHA256

    9c748a69c48b79e6422b3bea1766e415de5532cb7ba2b9673d5a51163e6c1df2

  • SHA512

    9fb9ee8903ded8051ca40b1d6f780c7b475255987ee592e35ccebc7119fdef6202f2f80b47e00eedb1434649c299eea1f1f3580d1a65f9c19d54e6626f9e4b76

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 5351 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 84 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 63 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dcd284892131ed336b5801c7993d3ed.exe
    "C:\Users\Admin\AppData\Local\Temp\3dcd284892131ed336b5801c7993d3ed.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Microsoft\Windows\WindowsNetworkManager.exe
      "C:\Microsoft\Windows\WindowsNetworkManager.exe" C:\Users\Admin\AppData\Local\Temp\3dcd284892131ed336b5801c7993d3ed.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2360
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Microsoft\Windows\WindowsNetworkManager.exe
    MD5

    3dcd284892131ed336b5801c7993d3ed

    SHA1

    b1055faf8ac2c14ce5c45f1954c45f7ab6a986eb

    SHA256

    9c748a69c48b79e6422b3bea1766e415de5532cb7ba2b9673d5a51163e6c1df2

    SHA512

    9fb9ee8903ded8051ca40b1d6f780c7b475255987ee592e35ccebc7119fdef6202f2f80b47e00eedb1434649c299eea1f1f3580d1a65f9c19d54e6626f9e4b76

  • C:\Microsoft\Windows\WindowsNetworkManager.exe
    MD5

    3dcd284892131ed336b5801c7993d3ed

    SHA1

    b1055faf8ac2c14ce5c45f1954c45f7ab6a986eb

    SHA256

    9c748a69c48b79e6422b3bea1766e415de5532cb7ba2b9673d5a51163e6c1df2

    SHA512

    9fb9ee8903ded8051ca40b1d6f780c7b475255987ee592e35ccebc7119fdef6202f2f80b47e00eedb1434649c299eea1f1f3580d1a65f9c19d54e6626f9e4b76

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Z-6-8-02-0147281012-018237041-9816430924-9142\P-1-5-16-7923435274-12478148975817408994-4122\SystemRec.exe
    MD5

    3dcd284892131ed336b5801c7993d3ed

    SHA1

    b1055faf8ac2c14ce5c45f1954c45f7ab6a986eb

    SHA256

    9c748a69c48b79e6422b3bea1766e415de5532cb7ba2b9673d5a51163e6c1df2

    SHA512

    9fb9ee8903ded8051ca40b1d6f780c7b475255987ee592e35ccebc7119fdef6202f2f80b47e00eedb1434649c299eea1f1f3580d1a65f9c19d54e6626f9e4b76

  • memory/2360-14-0x00000000024B0000-0x00000000024B1000-memory.dmp
    Filesize

    4KB

  • memory/2360-13-0x00000000026F0000-0x00000000026F1000-memory.dmp
    Filesize

    4KB

  • memory/2360-18-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/2360-17-0x00000000024B7000-0x00000000024B9000-memory.dmp
    Filesize

    8KB

  • memory/2360-10-0x0000000000000000-mapping.dmp
  • memory/2360-16-0x00000000024B2000-0x00000000024B4000-memory.dmp
    Filesize

    8KB

  • memory/2360-15-0x00000000024B1000-0x00000000024B2000-memory.dmp
    Filesize

    4KB

  • memory/4000-7-0x00000000025E2000-0x00000000025E4000-memory.dmp
    Filesize

    8KB

  • memory/4000-5-0x00000000025E0000-0x00000000025E1000-memory.dmp
    Filesize

    4KB

  • memory/4000-2-0x0000000002810000-0x0000000002811000-memory.dmp
    Filesize

    4KB

  • memory/4000-6-0x00000000025E1000-0x00000000025E2000-memory.dmp
    Filesize

    4KB

  • memory/4000-9-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
    Filesize

    4KB

  • memory/4000-8-0x00000000025E7000-0x00000000025E9000-memory.dmp
    Filesize

    8KB

  • memory/4000-3-0x0000000002810000-0x0000000002811000-memory.dmp
    Filesize

    4KB