Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 09:25

General

  • Target

    b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a.exe

  • Size

    374KB

  • MD5

    a30ef4d81898a13e5335436ae5b78c54

  • SHA1

    376ba089155e2480bf6ef51c9262da11a45b1181

  • SHA256

    b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a

  • SHA512

    833906aef9a2ae3eb014e68321bb97f3e9f687d27a90fdf9eddb6e7ba51425b23370f6f25b3e0ff12bd7076de8cf816a5cf7b6be33a7144b757786182fdfba12

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a.exe
    "C:\Users\Admin\AppData\Local\Temp\b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a.exe >> NUL
      2⤵
      • Deletes itself
      PID:544
  • C:\Windows\SysWOW64\WinSrv.exe
    C:\Windows\SysWOW64\WinSrv.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    a30ef4d81898a13e5335436ae5b78c54

    SHA1

    376ba089155e2480bf6ef51c9262da11a45b1181

    SHA256

    b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a

    SHA512

    833906aef9a2ae3eb014e68321bb97f3e9f687d27a90fdf9eddb6e7ba51425b23370f6f25b3e0ff12bd7076de8cf816a5cf7b6be33a7144b757786182fdfba12

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    a30ef4d81898a13e5335436ae5b78c54

    SHA1

    376ba089155e2480bf6ef51c9262da11a45b1181

    SHA256

    b51944f54452b85a09eb4ed91f415bed8513faab405244f58e0b48c70d53406a

    SHA512

    833906aef9a2ae3eb014e68321bb97f3e9f687d27a90fdf9eddb6e7ba51425b23370f6f25b3e0ff12bd7076de8cf816a5cf7b6be33a7144b757786182fdfba12

  • memory/544-62-0x0000000000000000-mapping.dmp
  • memory/1540-53-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1540-54-0x00000000003C0000-0x00000000003DF000-memory.dmp
    Filesize

    124KB

  • memory/1540-55-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1644-60-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1644-59-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1644-61-0x000000000040178D-mapping.dmp
  • memory/1884-58-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB