Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 23:48

General

  • Target

    088fc93c12a7c71daa62f3b4756b489ad218f8cb2bb92753702b6b1e57291aa8.exe

  • Size

    1.9MB

  • MD5

    bd9e745f73bf7fe19145cfb5c25460c0

  • SHA1

    87760bc05ef4290fc06cc3115224dcd1672cfd13

  • SHA256

    088fc93c12a7c71daa62f3b4756b489ad218f8cb2bb92753702b6b1e57291aa8

  • SHA512

    c84cc42e37d6bc4fce8d057cdcfd6c3920f5fd0020ac37db15a8756e05c79e278665a034e353e6d36b9032ee4bd1da2e67e327a9f4381e9d607adc70b3a6c6a7

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\088fc93c12a7c71daa62f3b4756b489ad218f8cb2bb92753702b6b1e57291aa8.exe
    "C:\Users\Admin\AppData\Local\Temp\088fc93c12a7c71daa62f3b4756b489ad218f8cb2bb92753702b6b1e57291aa8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\$$$$$.bat
      2⤵
      • Deletes itself
      PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\$$$$$.bat
    MD5

    173fdcea0387c6139991e4dd37e0963b

    SHA1

    df78ff695f7d89b9ca4c66ca314849c4c5584408

    SHA256

    059e38957d12eb264aaa59d1ad6d152e99790e55f4a9b7726c94569f351701e4

    SHA512

    a740149a0aac4f7d7bf2e21af00c2377baddef1967e9334e3d436a95c9019d1e2b89eac87032ec957769cfb8af0c6712619ed4d31cb6207d371f2b065fe98cfb

  • memory/1360-60-0x0000000000000000-mapping.dmp