Analysis

  • max time kernel
    150s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-07-2021 20:02

General

  • Target

    0f65b4fa711b40e3c89a81fa69d8690f.exe

  • Size

    16KB

  • MD5

    0f65b4fa711b40e3c89a81fa69d8690f

  • SHA1

    19240a26f205be2f8b4f4e00583a987e184f2875

  • SHA256

    af18c1e923667ab287cd2699203e0bb6e6030dee131299ea670bc842dec76745

  • SHA512

    82a3f01024ebf9c56c6f77d4c51003d3892e6da40a0efea34e08ddcca6786f3e3e7b6e2b18a95bf407c723a770f71e94eb90f68fb18726513a0dbac35b7e8f52

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f65b4fa711b40e3c89a81fa69d8690f.exe
    "C:\Users\Admin\AppData\Local\Temp\0f65b4fa711b40e3c89a81fa69d8690f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\notepad.exe
          "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:980
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C WScript "C:\ProgramData\LKBNMTFJgl\r.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Windows\SysWOW64\wscript.exe
            WScript "C:\ProgramData\LKBNMTFJgl\r.vbs"
            5⤵
            • Drops startup file
            PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\LKBNMTFJgl\cfgi
    MD5

    2de48065534a637941090d8f3e04044f

    SHA1

    eeab2c38dd711a9badb8265e11963732ea9c84db

    SHA256

    8abf520009cea0e0c1b67563fd89c4c0e0403744942763d843e39eed180a1ed7

    SHA512

    2d1466d5f09df4f6628092a2d7d210728536a1649cfecae362d907d61088e32574290a350848f161c67fe008b2e46864161134c63560763be932c3a631a24dc1

  • C:\ProgramData\LKBNMTFJgl\r.vbs
    MD5

    19b2d791962e01151e4b6a40a90e8cd8

    SHA1

    a1ee500267dd1d457b3f840f8a00ba808bb46eb3

    SHA256

    67824e30ec5d2b61ffb266e8a37e9b929e82d507d09d21961b8293c99816c664

    SHA512

    4d39fd8f11e86490041190f1419273c702ccd85dcc603e5d7acc9d55cc60031ef1f7cc901a2c09b46d6bdc560a4c81d464c8495e7f9e8707ec7cd999f49c49fe

  • C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\viTRMUuKeV.url
    MD5

    e03e6937ba1878ace3d849b233adecfe

    SHA1

    affbb4f8b53af6cf35660b775a0a8f70fb95f8b5

    SHA256

    9846a8975f8e2dbc96cd18d5015c03b4d8226fddf69bcb99a0610c855b0a9e6d

    SHA512

    99ea03b8635d89409c6e65dc1dd1e995eac8c02e373f3b01faa7d715f347722075cc0d5d629914399505a2ca8ffb80bfa8cafa9d99a2e702d1fcd94fb0baeca9

  • \Users\Admin\AppData\Local\Temp\tmp7E54tmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • memory/536-90-0x0000000000000000-mapping.dmp
  • memory/536-91-0x00000000002D0000-0x00000000004A4000-memory.dmp
    Filesize

    1.8MB

  • memory/576-68-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/576-75-0x00000000008E0000-0x0000000000955000-memory.dmp
    Filesize

    468KB

  • memory/576-70-0x00000000080A0000-0x00000000082A9000-memory.dmp
    Filesize

    2.0MB

  • memory/576-69-0x00000000050E5000-0x00000000050F6000-memory.dmp
    Filesize

    68KB

  • memory/576-66-0x00000000012A0000-0x00000000012A1000-memory.dmp
    Filesize

    4KB

  • memory/576-63-0x0000000000000000-mapping.dmp
  • memory/980-87-0x0000000000400000-0x0000000000A16000-memory.dmp
    Filesize

    6.1MB

  • memory/980-89-0x0000000000160000-0x0000000000180000-memory.dmp
    Filesize

    128KB

  • memory/980-83-0x0000000000400000-0x0000000000A16000-memory.dmp
    Filesize

    6.1MB

  • memory/980-84-0x0000000000A14AA0-mapping.dmp
  • memory/980-85-0x00000000000E0000-0x00000000000F4000-memory.dmp
    Filesize

    80KB

  • memory/980-88-0x0000000000140000-0x0000000000160000-memory.dmp
    Filesize

    128KB

  • memory/980-82-0x0000000000400000-0x0000000000A16000-memory.dmp
    Filesize

    6.1MB

  • memory/1076-81-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/1076-80-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1076-78-0x0000000000404470-mapping.dmp
  • memory/1076-77-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/1948-60-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1948-62-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
    Filesize

    8KB

  • memory/2020-92-0x0000000000000000-mapping.dmp