Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    18-10-2021 09:25

General

  • Target

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe

  • Size

    363KB

  • MD5

    ba83142843d864461323409a8e66d019

  • SHA1

    324755f66855101d04fc1996c866d94fe9b98fdb

  • SHA256

    15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

  • SHA512

    83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe
    "C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495.exe >> NUL
      2⤵
        PID:2912
    • C:\Windows\SysWOW64\WinSrv.exe
      C:\Windows\SysWOW64\WinSrv.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\WinSrv.exe
      MD5

      ba83142843d864461323409a8e66d019

      SHA1

      324755f66855101d04fc1996c866d94fe9b98fdb

      SHA256

      15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

      SHA512

      83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

    • C:\Windows\SysWOW64\WinSrv.exe
      MD5

      ba83142843d864461323409a8e66d019

      SHA1

      324755f66855101d04fc1996c866d94fe9b98fdb

      SHA256

      15179b743d691ce6b078c2a2647269a8dbd4d89f1d15740282969e25c6cce495

      SHA512

      83da0efb5f04a9c2f501a7e563fbcbe5e7f72b3dbf5468275c5204d3f082c6b06bff0e65a608b6a33ad988c6c9498abb085c059c25e387609887bf4ee54f371b

    • memory/2912-123-0x0000000000000000-mapping.dmp
    • memory/3600-116-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/3600-115-0x0000000002190000-0x00000000021AF000-memory.dmp
      Filesize

      124KB

    • memory/4080-120-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/4080-121-0x000000000040178D-mapping.dmp
    • memory/4080-122-0x0000000000940000-0x0000000000941000-memory.dmp
      Filesize

      4KB

    • memory/4080-124-0x0000000000940000-0x0000000000941000-memory.dmp
      Filesize

      4KB

    • memory/4392-119-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB