Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 09:25

General

  • Target

    b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42.exe

  • Size

    366KB

  • MD5

    abd24faa60515f22c32a5f03d2473620

  • SHA1

    5e0b8b5c062839c839367f651e9fed8f3171328a

  • SHA256

    b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42

  • SHA512

    3306506a865b51b1c25a35d49e1fee5752371b7a917bd6adbb84e94d523e5b536372f6a2ce9dbc064939cf4f9c57fcfdc45bcd839a9d7fcdc6a12618e368ae06

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42.exe
    "C:\Users\Admin\AppData\Local\Temp\b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42.exe >> NUL
      2⤵
      • Deletes itself
      PID:576
  • C:\Windows\SysWOW64\WinSrv.exe
    C:\Windows\SysWOW64\WinSrv.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    abd24faa60515f22c32a5f03d2473620

    SHA1

    5e0b8b5c062839c839367f651e9fed8f3171328a

    SHA256

    b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42

    SHA512

    3306506a865b51b1c25a35d49e1fee5752371b7a917bd6adbb84e94d523e5b536372f6a2ce9dbc064939cf4f9c57fcfdc45bcd839a9d7fcdc6a12618e368ae06

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    abd24faa60515f22c32a5f03d2473620

    SHA1

    5e0b8b5c062839c839367f651e9fed8f3171328a

    SHA256

    b91245cf0fafad7150a5bc335335b2342f39bf920eb81ca8d6b890ebae737e42

    SHA512

    3306506a865b51b1c25a35d49e1fee5752371b7a917bd6adbb84e94d523e5b536372f6a2ce9dbc064939cf4f9c57fcfdc45bcd839a9d7fcdc6a12618e368ae06

  • memory/576-62-0x0000000000000000-mapping.dmp
  • memory/584-59-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/584-60-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/584-61-0x000000000040178D-mapping.dmp
  • memory/1876-58-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2028-53-0x0000000074F81000-0x0000000074F83000-memory.dmp
    Filesize

    8KB

  • memory/2028-54-0x0000000000220000-0x000000000023F000-memory.dmp
    Filesize

    124KB

  • memory/2028-55-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB