Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 10:03

General

  • Target

    d2d0810f_by_Libranalysis.exe

  • Size

    118KB

  • MD5

    d2d0810fa6f942c316339a48c865d41b

  • SHA1

    d5adefd42699b367307639e1a298f07a56513e6c

  • SHA256

    f81d2b083548afd9b722626a4d2d94ff9f180b9fbb57e66c42036a4317bca1cb

  • SHA512

    b679711faf592c9aac2c10dd438974e2a52300c38ff4e647ce26de62e9c0f7c8fb70c6ebfab4dd11fe776dfd86159a41c61bb895d9877f1eed6168eed509c613

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2d0810f_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\d2d0810f_by_Libranalysis.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    MD5

    e7a79ad409e876981f037f588f873916

    SHA1

    f786b10e6c43c540d6d20f9f346aeba6ed12a4c7

    SHA256

    0aca14af90637f26acb9c84c3fa8767458137c6236b5e07fc6f85f83012f28e6

    SHA512

    d7500a8d4277864651711617397827841d90656976f3310dececbc4e3546fef7a3b485f71da7ba4a3204af3ebc8bb1e30e866cc545c46b9d35383386eac06f7b

  • C:\Windows\SysWOW64\grcopy.dll
    MD5

    2beb857496fcadc7098e9bc4a6b043b6

    SHA1

    2e73654b4accf9aa970cbc9133073b8692119299

    SHA256

    c2da52c8a9a367aa63b42deaa123dcd248198573eb16e9d51dda29acc3a341e3

    SHA512

    e11ea91b48b6c8928b2f393855870ceffadf758724acb4caa50117b1beda624ee4e953127c018aebffbab15e8ae74bf4af79287a248313e9069765bae4dce86c

  • C:\Windows\SysWOW64\satornas.dll
    MD5

    c5f4be302ff8c96df171fd545baefd32

    SHA1

    9b16f4a84dc335a4b5388b9aaad80523b0c62ce8

    SHA256

    d0c347d2abc8ac19b0005ff31e52b16bf0f6c5c681db7dfb5f4e6dadbd626783

    SHA512

    ee106034a3092d170ff00eba1ceffdaa892e8fe4a8fc3ee0032cf58d650ed6550c5788a90f1ead1d447801525fe89ab5b5c152fa0ca98ff3c463cc0c2fa9fb09

  • C:\Windows\SysWOW64\shervans.dll
    MD5

    fbb62266e688a73433daca839fdf264e

    SHA1

    525c33c74c4e46d48d022fe31c334b51c4039de3

    SHA256

    9263aba4215b14d830423fdfd35fd4bb497807b262c58b4bad8e2401e12b4679

    SHA512

    1766dd56d6641b0e66df920b3f2a0222b02c0c23b7470d0915ac763c6c2327aee54b5693a098f5fd68da1b21a348396e2164ff4ef782f8c3998ed394403b2425

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    2beb857496fcadc7098e9bc4a6b043b6

    SHA1

    2e73654b4accf9aa970cbc9133073b8692119299

    SHA256

    c2da52c8a9a367aa63b42deaa123dcd248198573eb16e9d51dda29acc3a341e3

    SHA512

    e11ea91b48b6c8928b2f393855870ceffadf758724acb4caa50117b1beda624ee4e953127c018aebffbab15e8ae74bf4af79287a248313e9069765bae4dce86c

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    2beb857496fcadc7098e9bc4a6b043b6

    SHA1

    2e73654b4accf9aa970cbc9133073b8692119299

    SHA256

    c2da52c8a9a367aa63b42deaa123dcd248198573eb16e9d51dda29acc3a341e3

    SHA512

    e11ea91b48b6c8928b2f393855870ceffadf758724acb4caa50117b1beda624ee4e953127c018aebffbab15e8ae74bf4af79287a248313e9069765bae4dce86c

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    e7a79ad409e876981f037f588f873916

    SHA1

    f786b10e6c43c540d6d20f9f346aeba6ed12a4c7

    SHA256

    0aca14af90637f26acb9c84c3fa8767458137c6236b5e07fc6f85f83012f28e6

    SHA512

    d7500a8d4277864651711617397827841d90656976f3310dececbc4e3546fef7a3b485f71da7ba4a3204af3ebc8bb1e30e866cc545c46b9d35383386eac06f7b

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    e7a79ad409e876981f037f588f873916

    SHA1

    f786b10e6c43c540d6d20f9f346aeba6ed12a4c7

    SHA256

    0aca14af90637f26acb9c84c3fa8767458137c6236b5e07fc6f85f83012f28e6

    SHA512

    d7500a8d4277864651711617397827841d90656976f3310dececbc4e3546fef7a3b485f71da7ba4a3204af3ebc8bb1e30e866cc545c46b9d35383386eac06f7b

  • \Windows\SysWOW64\shervans.dll
    MD5

    fbb62266e688a73433daca839fdf264e

    SHA1

    525c33c74c4e46d48d022fe31c334b51c4039de3

    SHA256

    9263aba4215b14d830423fdfd35fd4bb497807b262c58b4bad8e2401e12b4679

    SHA512

    1766dd56d6641b0e66df920b3f2a0222b02c0c23b7470d0915ac763c6c2327aee54b5693a098f5fd68da1b21a348396e2164ff4ef782f8c3998ed394403b2425

  • \Windows\SysWOW64\shervans.dll
    MD5

    fbb62266e688a73433daca839fdf264e

    SHA1

    525c33c74c4e46d48d022fe31c334b51c4039de3

    SHA256

    9263aba4215b14d830423fdfd35fd4bb497807b262c58b4bad8e2401e12b4679

    SHA512

    1766dd56d6641b0e66df920b3f2a0222b02c0c23b7470d0915ac763c6c2327aee54b5693a098f5fd68da1b21a348396e2164ff4ef782f8c3998ed394403b2425

  • \Windows\SysWOW64\smnss.exe
    MD5

    2beb857496fcadc7098e9bc4a6b043b6

    SHA1

    2e73654b4accf9aa970cbc9133073b8692119299

    SHA256

    c2da52c8a9a367aa63b42deaa123dcd248198573eb16e9d51dda29acc3a341e3

    SHA512

    e11ea91b48b6c8928b2f393855870ceffadf758724acb4caa50117b1beda624ee4e953127c018aebffbab15e8ae74bf4af79287a248313e9069765bae4dce86c

  • \Windows\SysWOW64\smnss.exe
    MD5

    2beb857496fcadc7098e9bc4a6b043b6

    SHA1

    2e73654b4accf9aa970cbc9133073b8692119299

    SHA256

    c2da52c8a9a367aa63b42deaa123dcd248198573eb16e9d51dda29acc3a341e3

    SHA512

    e11ea91b48b6c8928b2f393855870ceffadf758724acb4caa50117b1beda624ee4e953127c018aebffbab15e8ae74bf4af79287a248313e9069765bae4dce86c

  • memory/1484-62-0x0000000000000000-mapping.dmp
  • memory/1588-67-0x0000000000000000-mapping.dmp
  • memory/1588-71-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB