Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-10-2021 09:25

General

  • Target

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe

  • Size

    363KB

  • MD5

    ba83142843d864461323409a8e66d019

  • SHA1

    324755f66855101d04fc1996c866d94fe9b98fdb

  • SHA256

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

  • SHA512

    83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe
    "C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe >> NUL
      2⤵
      • Deletes itself
      PID:1240
  • C:\Windows\SysWOW64\WinSrv.exe
    C:\Windows\SysWOW64\WinSrv.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    ba83142843d864461323409a8e66d019

    SHA1

    324755f66855101d04fc1996c866d94fe9b98fdb

    SHA256

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

    SHA512

    83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    ba83142843d864461323409a8e66d019

    SHA1

    324755f66855101d04fc1996c866d94fe9b98fdb

    SHA256

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

    SHA512

    83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

  • memory/1240-63-0x0000000000000000-mapping.dmp
  • memory/1336-55-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1336-57-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/1336-56-0x00000000001B0000-0x00000000001CF000-memory.dmp
    Filesize

    124KB

  • memory/1348-64-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/1748-60-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1748-61-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1748-62-0x000000000040178D-mapping.dmp