Analysis

  • max time kernel
    183s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 06:25

General

  • Target

    c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e.exe

  • Size

    9.4MB

  • MD5

    c014edde246b35f3a7379cb4c5e1185e

  • SHA1

    584ae3a33acdd163750007847543826a15d95df9

  • SHA256

    c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e

  • SHA512

    522c4fa3645c30ed1e863b52cbf1f089a0c41075e52b5323c7079ab3ef80b850893d5be49f5c7a047f284c901ba56801a5d626e2a3d4e4c99f18d36e72f7e4be

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e.exe
    "C:\Users\Admin\AppData\Local\Temp\c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\Services.exe
      "C:\Users\Admin\AppData\Local\Temp\Services.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe -B --donate-level=1 -a cryptonight --url=xmr-eu1.nanopool.org -u 45amno2acngZyAX54xRCNhFDVRGEt9gBr9z43zvv95BWGQ41FWJkwk7RRUiDBu2skr3gPmDBQ5QkkNAKCrQgXPQuAvjKvpq -p john.carroll.pr@gmail.com -R --variant=-1 -t 1 --max-cpu-usage=50
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Services.exe
    Filesize

    9.4MB

    MD5

    c014edde246b35f3a7379cb4c5e1185e

    SHA1

    584ae3a33acdd163750007847543826a15d95df9

    SHA256

    c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e

    SHA512

    522c4fa3645c30ed1e863b52cbf1f089a0c41075e52b5323c7079ab3ef80b850893d5be49f5c7a047f284c901ba56801a5d626e2a3d4e4c99f18d36e72f7e4be

  • C:\Users\Admin\AppData\Local\Temp\Services.exe
    Filesize

    9.4MB

    MD5

    c014edde246b35f3a7379cb4c5e1185e

    SHA1

    584ae3a33acdd163750007847543826a15d95df9

    SHA256

    c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e

    SHA512

    522c4fa3645c30ed1e863b52cbf1f089a0c41075e52b5323c7079ab3ef80b850893d5be49f5c7a047f284c901ba56801a5d626e2a3d4e4c99f18d36e72f7e4be

  • \Users\Admin\AppData\Local\Temp\Services.exe
    Filesize

    9.4MB

    MD5

    c014edde246b35f3a7379cb4c5e1185e

    SHA1

    584ae3a33acdd163750007847543826a15d95df9

    SHA256

    c32ff3c02f5ec47707631568f2f5435e3391820a7c238925a782e6e74656134e

    SHA512

    522c4fa3645c30ed1e863b52cbf1f089a0c41075e52b5323c7079ab3ef80b850893d5be49f5c7a047f284c901ba56801a5d626e2a3d4e4c99f18d36e72f7e4be

  • memory/624-62-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-69-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-72-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-71-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-70-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-68-0x00000001400EC500-mapping.dmp
  • memory/624-63-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-65-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/624-67-0x0000000140000000-0x00000001400F3000-memory.dmp
    Filesize

    972KB

  • memory/904-54-0x000000013FC00000-0x000000014056C000-memory.dmp
    Filesize

    9.4MB

  • memory/904-55-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB

  • memory/1940-57-0x0000000000000000-mapping.dmp
  • memory/1940-61-0x00000000005B0000-0x00000000005B8000-memory.dmp
    Filesize

    32KB

  • memory/1940-60-0x000000013F120000-0x000000013FA8C000-memory.dmp
    Filesize

    9.4MB