Analysis

  • max time kernel
    177s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 13:06

General

  • Target

    dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667.exe

  • Size

    3.2MB

  • MD5

    c3cdb63c894744c2adede59b099fe993

  • SHA1

    3663b84c77c1177c925097b222848c31d1211ed3

  • SHA256

    dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667

  • SHA512

    17f091a6114305f68bb126dcfdb7c0c1e88ef196b29f1c66a943276daa75f628cb4e20bcf87acc61688e8362c321a04f5b7d472c88936bee0114fa00467995d0

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 5 /TN "NVIDIA Container Task Host" /TR "C:\Users\Admin\AppData\Local\NvContainer\nvcontainer.exe" /F
      2⤵
      • Creates scheduled task(s)
      PID:4592
    • C:\Users\Admin\AppData\Local\NvContainer\nvcontainer.exe
      "C:\Users\Admin\AppData\Local\NvContainer\nvcontainer.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\NvContainer\nvcontainer.exe
    Filesize

    3.2MB

    MD5

    c3cdb63c894744c2adede59b099fe993

    SHA1

    3663b84c77c1177c925097b222848c31d1211ed3

    SHA256

    dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667

    SHA512

    17f091a6114305f68bb126dcfdb7c0c1e88ef196b29f1c66a943276daa75f628cb4e20bcf87acc61688e8362c321a04f5b7d472c88936bee0114fa00467995d0

  • C:\Users\Admin\AppData\Local\NvContainer\nvcontainer.exe
    Filesize

    3.2MB

    MD5

    c3cdb63c894744c2adede59b099fe993

    SHA1

    3663b84c77c1177c925097b222848c31d1211ed3

    SHA256

    dbf9af1860c4848cbe6f773a7ddf65ef93d8d122ad29f5e66b968dc7ce725667

    SHA512

    17f091a6114305f68bb126dcfdb7c0c1e88ef196b29f1c66a943276daa75f628cb4e20bcf87acc61688e8362c321a04f5b7d472c88936bee0114fa00467995d0

  • memory/3572-132-0x0000000000000000-mapping.dmp
  • memory/3572-135-0x0000000000400000-0x0000000000BE7000-memory.dmp
    Filesize

    7.9MB

  • memory/3612-130-0x0000000000400000-0x0000000000BE7000-memory.dmp
    Filesize

    7.9MB

  • memory/4592-131-0x0000000000000000-mapping.dmp