Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:49

General

  • Target

    7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe

  • Size

    11.8MB

  • MD5

    de8b22123305f9564d38bd3a570b0992

  • SHA1

    462da187b0cf5408254260520650a26e31083836

  • SHA256

    7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab

  • SHA512

    48eda6a03ef96fb84faf76db51cfd1b5b1bc0990b0cc18f4f9af7e94f5037b904575ad93c7641966d119b997277e8d947c31931309b15b1d89811d1742f169a7

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe
    "C:\Users\Admin\AppData\Local\Temp\7af4419d37f24f63357ac55c069ba4025fba9aae4efc581d76fa4ff0f53853ab.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\system32\calc.exe
      -o Chrome.theworkpc.com:3333 -u Admin-GuyFawkesMiner -p 6Day --max-cpu-usage=50
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-130-0x000002284B740000-0x000002284BA81000-memory.dmp
    Filesize

    3.3MB

  • memory/1388-131-0x000002284BA7A240-mapping.dmp
  • memory/1388-132-0x000002284B740000-0x000002284BA81000-memory.dmp
    Filesize

    3.3MB

  • memory/1388-133-0x000002284B740000-0x000002284BA81000-memory.dmp
    Filesize

    3.3MB

  • memory/1388-134-0x000002284B740000-0x000002284BA81000-memory.dmp
    Filesize

    3.3MB

  • memory/1388-135-0x000002284BCC0000-0x000002284BCD0000-memory.dmp
    Filesize

    64KB

  • memory/1388-136-0x000002284B740000-0x000002284BA81000-memory.dmp
    Filesize

    3.3MB

  • memory/1388-137-0x000002284BCD0000-0x000002284BCD4000-memory.dmp
    Filesize

    16KB