Analysis

  • max time kernel
    150s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 21:38

General

  • Target

    c66157a916c7f874bd381a775b8eede422eb59819872fdffafc5649eefa76373.exe

  • Size

    5.3MB

  • MD5

    2d49243c9ee70e4998362082c98e1819

  • SHA1

    c863a8baad7dcb7337b42aabcbe12ce7b2147f52

  • SHA256

    c66157a916c7f874bd381a775b8eede422eb59819872fdffafc5649eefa76373

  • SHA512

    39e7c8ee7cb26597fd80862ee0c3a4de42a5b1d7f34130e4c55bd2dc5582dce19d2ebfc200f742cc227e78ce6ce56781dcdfbca1a8495035106098ed89021f67

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c66157a916c7f874bd381a775b8eede422eb59819872fdffafc5649eefa76373.exe
    "C:\Users\Admin\AppData\Local\Temp\c66157a916c7f874bd381a775b8eede422eb59819872fdffafc5649eefa76373.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 152
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1460
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:840
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x564
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-11-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
      Filesize

      8KB

    • memory/1460-12-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/1784-2-0x00000000760D1000-0x00000000760D3000-memory.dmp
      Filesize

      8KB

    • memory/1784-3-0x0000000001010000-0x0000000001561000-memory.dmp
      Filesize

      5.3MB

    • memory/1784-8-0x0000000000080000-0x0000000000086000-memory.dmp
      Filesize

      24KB

    • memory/2012-4-0x0000000000000000-mapping.dmp
    • memory/2012-6-0x0000000001E60000-0x0000000001E71000-memory.dmp
      Filesize

      68KB

    • memory/2012-5-0x0000000001E60000-0x0000000001E71000-memory.dmp
      Filesize

      68KB

    • memory/2012-9-0x0000000002440000-0x0000000002451000-memory.dmp
      Filesize

      68KB

    • memory/2012-10-0x00000000006A0000-0x00000000006A1000-memory.dmp
      Filesize

      4KB