Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-10-2021 09:25

General

  • Target

    cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871.exe

  • Size

    534KB

  • MD5

    ad32f5c567edf16aba5dfedbd527084a

  • SHA1

    9fbf7632af542f4e50b60d849518bb840544f1a6

  • SHA256

    cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871

  • SHA512

    20900fbd14dd4fb13ea7757fcebaf6cd130be1201f02320e7d70f203eb629eb2b983af121fe4f63719c25565490d140c10ad7ae382d7effca4e6ca9de6d8ef6e

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871.exe
    "C:\Users\Admin\AppData\Local\Temp\cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871.exe >> NUL
      2⤵
      • Deletes itself
      PID:1060
  • C:\Windows\SysWOW64\WinSrv.exe
    C:\Windows\SysWOW64\WinSrv.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    ad32f5c567edf16aba5dfedbd527084a

    SHA1

    9fbf7632af542f4e50b60d849518bb840544f1a6

    SHA256

    cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871

    SHA512

    20900fbd14dd4fb13ea7757fcebaf6cd130be1201f02320e7d70f203eb629eb2b983af121fe4f63719c25565490d140c10ad7ae382d7effca4e6ca9de6d8ef6e

  • C:\Windows\SysWOW64\WinSrv.exe
    MD5

    ad32f5c567edf16aba5dfedbd527084a

    SHA1

    9fbf7632af542f4e50b60d849518bb840544f1a6

    SHA256

    cd2eb403d51be7281c7166a1a88707d768e547197c853263213da955446dd871

    SHA512

    20900fbd14dd4fb13ea7757fcebaf6cd130be1201f02320e7d70f203eb629eb2b983af121fe4f63719c25565490d140c10ad7ae382d7effca4e6ca9de6d8ef6e

  • memory/1060-62-0x0000000000000000-mapping.dmp
  • memory/1456-59-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1456-60-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1456-61-0x000000000040178D-mapping.dmp
  • memory/1604-54-0x0000000075F41000-0x0000000075F43000-memory.dmp
    Filesize

    8KB

  • memory/1604-55-0x0000000000220000-0x000000000023F000-memory.dmp
    Filesize

    124KB

  • memory/1604-56-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB