Analysis

  • max time kernel
    147s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 02:46

General

  • Target

    f81d2b083548afd9b722626a4d2d94ff9f180b9fbb57e66c42036a4317bca1cb.exe

  • Size

    118KB

  • MD5

    d2d0810fa6f942c316339a48c865d41b

  • SHA1

    d5adefd42699b367307639e1a298f07a56513e6c

  • SHA256

    f81d2b083548afd9b722626a4d2d94ff9f180b9fbb57e66c42036a4317bca1cb

  • SHA512

    b679711faf592c9aac2c10dd438974e2a52300c38ff4e647ce26de62e9c0f7c8fb70c6ebfab4dd11fe776dfd86159a41c61bb895d9877f1eed6168eed509c613

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f81d2b083548afd9b722626a4d2d94ff9f180b9fbb57e66c42036a4317bca1cb.exe
    "C:\Users\Admin\AppData\Local\Temp\f81d2b083548afd9b722626a4d2d94ff9f180b9fbb57e66c42036a4317bca1cb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 708
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    MD5

    878d14ce2fb296a5b5b8d19e90fc406b

    SHA1

    f15d5328131d9f88177ed5b407f7de5a9ef0b78b

    SHA256

    2a4571f2954e9e08c9a35d669d2752b5c4e02918515692f7f3f6d64540603be7

    SHA512

    d7e8b693db4916491666e89bea5f2bd2596c9c80115b96db00e80e5bbd0a07674af966b2c8a3353711db1b2cd4e5721380efb039b7fd97a4e7c5c4d19db124f4

  • C:\Windows\SysWOW64\grcopy.dll
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • C:\Windows\SysWOW64\satornas.dll
    MD5

    492a3753239d6fe87461c5748aa8ec50

    SHA1

    e196e4654558e073eb2972d6df5a49b39df4d9de

    SHA256

    44f7199d9f1a6232f63453566034d2626f02be4a718c4c3601858a0278d0bfbc

    SHA512

    92584627b1fe85f886396c142f95d53268c18b6f2a0b338d4b5ed6835ec2c581822a1b10fedf9f5ed0bd2815dc2f5b828bf30a9a8524875c6f6da6abc9e69a14

  • C:\Windows\SysWOW64\shervans.dll
    MD5

    6f3b3452f49d50c2f667ec0b82475af5

    SHA1

    4ad3578a176901a01fc0eb32111fb26ed483d47c

    SHA256

    afcf9b98741ba111b1a438da48ed3726108cdf67b646bd8f07aa7f47e7335372

    SHA512

    2cf2aa917f6ba994aa96b06b568c0b0946ed6ab3e733dba16a43df5042c5bed5310bc7cffcf4c1c8b9933a4cbf372fbf5273165ace580499d59a910dc87c5a01

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    878d14ce2fb296a5b5b8d19e90fc406b

    SHA1

    f15d5328131d9f88177ed5b407f7de5a9ef0b78b

    SHA256

    2a4571f2954e9e08c9a35d669d2752b5c4e02918515692f7f3f6d64540603be7

    SHA512

    d7e8b693db4916491666e89bea5f2bd2596c9c80115b96db00e80e5bbd0a07674af966b2c8a3353711db1b2cd4e5721380efb039b7fd97a4e7c5c4d19db124f4

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    878d14ce2fb296a5b5b8d19e90fc406b

    SHA1

    f15d5328131d9f88177ed5b407f7de5a9ef0b78b

    SHA256

    2a4571f2954e9e08c9a35d669d2752b5c4e02918515692f7f3f6d64540603be7

    SHA512

    d7e8b693db4916491666e89bea5f2bd2596c9c80115b96db00e80e5bbd0a07674af966b2c8a3353711db1b2cd4e5721380efb039b7fd97a4e7c5c4d19db124f4

  • \Windows\SysWOW64\shervans.dll
    MD5

    6f3b3452f49d50c2f667ec0b82475af5

    SHA1

    4ad3578a176901a01fc0eb32111fb26ed483d47c

    SHA256

    afcf9b98741ba111b1a438da48ed3726108cdf67b646bd8f07aa7f47e7335372

    SHA512

    2cf2aa917f6ba994aa96b06b568c0b0946ed6ab3e733dba16a43df5042c5bed5310bc7cffcf4c1c8b9933a4cbf372fbf5273165ace580499d59a910dc87c5a01

  • \Windows\SysWOW64\shervans.dll
    MD5

    6f3b3452f49d50c2f667ec0b82475af5

    SHA1

    4ad3578a176901a01fc0eb32111fb26ed483d47c

    SHA256

    afcf9b98741ba111b1a438da48ed3726108cdf67b646bd8f07aa7f47e7335372

    SHA512

    2cf2aa917f6ba994aa96b06b568c0b0946ed6ab3e733dba16a43df5042c5bed5310bc7cffcf4c1c8b9933a4cbf372fbf5273165ace580499d59a910dc87c5a01

  • \Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • \Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • \Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • \Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • \Windows\SysWOW64\smnss.exe
    MD5

    a5a94f1e4d685bb63431c45c89492f19

    SHA1

    4edceca4ef771ad866fee73a022d4d79f05b081e

    SHA256

    42bfbbbc7bfc921cdac4f85f1d43b96a423e50850fdb8e55b4b504102cbf5c6c

    SHA512

    e660bdfd38973b21dbd2e1402b05dc7db534a863f4c543cdbc9b94dcc11df1fbbf20fcba35f02b811b714e7b076839f06ba1dc0023fdcd7db554844a9f8952f4

  • memory/848-74-0x0000000000000000-mapping.dmp
  • memory/848-78-0x0000000000350000-0x000000000036F000-memory.dmp
    Filesize

    124KB

  • memory/1080-62-0x0000000000000000-mapping.dmp
  • memory/1188-67-0x0000000000000000-mapping.dmp
  • memory/1188-71-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB