Analysis

  • max time kernel
    154s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:49

General

  • Target

    7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe

  • Size

    11.8MB

  • MD5

    de8b22123305f9564d38bd3a570b0992

  • SHA1

    462da187b0cf5408254260520650a26e31083836

  • SHA256

    7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab

  • SHA512

    48eda6a03ef96fb84faf76db51cfd1b5b1bc0990b0cc18f4f9af7e94f5037b904575ad93c7641966d119b997277e8d947c31931309b15b1d89811d1742f169a7

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe
    "C:\Users\Admin\AppData\Local\Temp\7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\calc.exe
      -o Chrome.theworkpc.com:3333 -u Admin-GuyFawkesMiner -p 6Day --max-cpu-usage=50
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-54-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
    Filesize

    8KB

  • memory/1728-55-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-57-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-58-0x000000000053A240-mapping.dmp
  • memory/1728-59-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-60-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-61-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-62-0x0000000000110000-0x0000000000120000-memory.dmp
    Filesize

    64KB

  • memory/1728-63-0x0000000000200000-0x0000000000541000-memory.dmp
    Filesize

    3.3MB

  • memory/1728-64-0x0000000000000000-0x0000000000200000-memory.dmp
    Filesize

    2.0MB