Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 09:25

General

  • Target

    4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91.exe

  • Size

    110KB

  • MD5

    40dfeb7c26a3f4a296964cc4c4a3eee2

  • SHA1

    495b2d5b638bf71f3515f1e5ebf23a6225745479

  • SHA256

    4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91

  • SHA512

    508efa51ef55a4ed1ce09a24a23a646e5a0dcaa35ad41ca9bb382666d4a2e6ccc1e5d97452491771b709d263602c572abcdbe877c58ad2c1e4da182505d43422

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91.exe
    "C:\Users\Admin\AppData\Local\Temp\4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91.exe >> NUL
      2⤵
        PID:888
    • C:\Windows\SysWOW64\WinSrv.exe
      C:\Windows\SysWOW64\WinSrv.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\WinSrv.exe
      MD5

      40dfeb7c26a3f4a296964cc4c4a3eee2

      SHA1

      495b2d5b638bf71f3515f1e5ebf23a6225745479

      SHA256

      4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91

      SHA512

      508efa51ef55a4ed1ce09a24a23a646e5a0dcaa35ad41ca9bb382666d4a2e6ccc1e5d97452491771b709d263602c572abcdbe877c58ad2c1e4da182505d43422

    • C:\Windows\SysWOW64\WinSrv.exe
      MD5

      40dfeb7c26a3f4a296964cc4c4a3eee2

      SHA1

      495b2d5b638bf71f3515f1e5ebf23a6225745479

      SHA256

      4fa1176e4a82538dcb691fb8dbc210429f7b7ac6897ad9ef471f6e90bb29ee91

      SHA512

      508efa51ef55a4ed1ce09a24a23a646e5a0dcaa35ad41ca9bb382666d4a2e6ccc1e5d97452491771b709d263602c572abcdbe877c58ad2c1e4da182505d43422

    • memory/548-121-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/888-125-0x0000000000000000-mapping.dmp
    • memory/1344-123-0x000000000040178D-mapping.dmp
    • memory/1344-122-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1344-126-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1344-124-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2636-118-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2636-117-0x00000000001E0000-0x00000000001E7000-memory.dmp
      Filesize

      28KB