Resubmissions

23-11-2022 12:41

221123-pw91csfe6t 10

23-11-2022 12:32

221123-pqv91sfb5y 10

Analysis

  • max time kernel
    1201s
  • max time network
    1205s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:41

General

  • Target

    032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe

  • Size

    6.8MB

  • MD5

    a5cc0738a563489458f6541c3d3dc722

  • SHA1

    c4647225139bfde320f51f7af5751c33930f3787

  • SHA256

    032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe

  • SHA512

    3239e0fedecb92738fed530822bbe5b49c011cd425f162c2032df068ce676cb6286b1d2eb3d7711d090e5014228d1cf021410ff7d3351e81acbf1d046ab02537

  • SSDEEP

    196608:WIQ9gu6aCQeL7fgzVwu4UN6KB3/0V61S+I:WIsp6axeLCIE6QyIvI

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 59 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe
    "C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c del /a /f "C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 5
        3⤵
        • Runs ping.exe
        PID:876
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c del /a /f "C:\Users\Admin\AppData\Local\Temp\032f2e845d2b9832c7845bc6a7de650ee2148891c8ee442fe3f3a8478e588dbe.exe"
        3⤵
        • Deletes itself
        PID:1968
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\schtasks.exe
      /End /TN "\Microsoft\Windows\UPnP\RpcPolicyHost"
      2⤵
        PID:1040
      • C:\Windows\SysWOW64\schtasks.exe
        /Delete /TN "\Microsoft\Windows\UPnP\RpcPolicyHost" /F
        2⤵
          PID:1508
        • C:\Windows\SysWOW64\dllhostex.exe
          "C:\Windows\system32\dllhostex.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Windows\SysWOW64\searchindexer.exe
          C:\Windows\system32\searchindexer.exe
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Windows\SysWOW64\WUDHostServices.exe
            "C:\Windows\system32\WUDHostServices.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\WUDHostServices.exe
        Filesize

        46KB

        MD5

        fc7880429d850789e40808d1ab45c119

        SHA1

        9d6bb1bc89bac653ae4d40107bbed6e07551d8ee

        SHA256

        c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d

        SHA512

        bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4

      • C:\Windows\SysWOW64\dllhostex.exe
        Filesize

        1.3MB

        MD5

        9d31226e4e5e486c0ad4f904405c3592

        SHA1

        c54ae00c31c3e417ce68e7405f66c2d6e9e4ab98

        SHA256

        95415e1067177a7e0409904231f503c8684d26b55c0dfe632053ce304aaf3354

        SHA512

        bb3a82aa72d66e9581b174397f7ae1681465dafd3a85defe3bdafbd83a62740c1c866441dcda69ccfa39a3015682e02df99111e6ae6338edaa9c731dfb875e08

      • C:\Windows\SysWOW64\msvccxg.dat
        Filesize

        6.7MB

        MD5

        2fffb3077a386cd27259ac7a4957e1d6

        SHA1

        022d49e632b2996e955d4eebf360245c65a59093

        SHA256

        6790df7aa6bc871da4c62af4db9555de3de3b4813a0df374b11f70df81fbccdb

        SHA512

        66ae49ed96d4ac304f05a5ed1f1d6ac1b021c02045fcd94ded3a3506c3eef146db835622133eb13baa4b96799665acde98be0f624b29f0d6dfc6c1f09a95ab5b

      • \??\c:\windows\SysWOW64\networkprotocolevent.dll
        Filesize

        106KB

        MD5

        fc34a74c24cd77e4bfef63a6ed8b7ee4

        SHA1

        0c1510c4756f06a40db167e7cc6205d9fcfedbed

        SHA256

        0fc17c84ff796a1a85fca84d8b2e37dbf6c66eea0fcddd855406c7a3a8c60ac2

        SHA512

        c0d510bf2031fcdbf818d3eeae1f445d38cdc931d598907bfeb889a6ed19eb951e049f07a217d0065fdc742ea82d0184ee2ec104c900186db48e93ad608322a9

      • \Windows\SysWOW64\NetworkProtocolEvent.dll
        Filesize

        106KB

        MD5

        fc34a74c24cd77e4bfef63a6ed8b7ee4

        SHA1

        0c1510c4756f06a40db167e7cc6205d9fcfedbed

        SHA256

        0fc17c84ff796a1a85fca84d8b2e37dbf6c66eea0fcddd855406c7a3a8c60ac2

        SHA512

        c0d510bf2031fcdbf818d3eeae1f445d38cdc931d598907bfeb889a6ed19eb951e049f07a217d0065fdc742ea82d0184ee2ec104c900186db48e93ad608322a9

      • \Windows\SysWOW64\WUDHostServices.exe
        Filesize

        46KB

        MD5

        fc7880429d850789e40808d1ab45c119

        SHA1

        9d6bb1bc89bac653ae4d40107bbed6e07551d8ee

        SHA256

        c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d

        SHA512

        bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4

      • \Windows\SysWOW64\WUDHostServices.exe
        Filesize

        46KB

        MD5

        fc7880429d850789e40808d1ab45c119

        SHA1

        9d6bb1bc89bac653ae4d40107bbed6e07551d8ee

        SHA256

        c71623b62590e904e77f597b9f956a6f6a7b266206a75ddac3fd91d86652e55d

        SHA512

        bad391f5d0b014bfcb43015ac5e789e55b4492114516f09c4ecd1023470ad97ab824f929f4b9ce97da56c55f7f94d82e0c9319488bdfd1e5b6834a8da31525b4

      • \Windows\SysWOW64\dllhostex.exe
        Filesize

        1.3MB

        MD5

        9d31226e4e5e486c0ad4f904405c3592

        SHA1

        c54ae00c31c3e417ce68e7405f66c2d6e9e4ab98

        SHA256

        95415e1067177a7e0409904231f503c8684d26b55c0dfe632053ce304aaf3354

        SHA512

        bb3a82aa72d66e9581b174397f7ae1681465dafd3a85defe3bdafbd83a62740c1c866441dcda69ccfa39a3015682e02df99111e6ae6338edaa9c731dfb875e08

      • memory/536-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
        Filesize

        8KB

      • memory/876-80-0x0000000000000000-mapping.dmp
      • memory/1040-62-0x0000000000000000-mapping.dmp
      • memory/1484-78-0x0000000000000000-mapping.dmp
      • memory/1508-63-0x0000000000000000-mapping.dmp
      • memory/1624-84-0x0000000000000000-mapping.dmp
      • memory/1672-77-0x00000000000C0000-0x0000000000113000-memory.dmp
        Filesize

        332KB

      • memory/1672-76-0x00000000000C0000-0x0000000000113000-memory.dmp
        Filesize

        332KB

      • memory/1672-89-0x00000000000C0000-0x0000000000113000-memory.dmp
        Filesize

        332KB

      • memory/1672-71-0x00000000000C0000-0x0000000000113000-memory.dmp
        Filesize

        332KB

      • memory/1672-73-0x00000000000C0000-0x0000000000113000-memory.dmp
        Filesize

        332KB

      • memory/1672-74-0x00000000000D119D-mapping.dmp
      • memory/1724-66-0x0000000000200000-0x000000000021D000-memory.dmp
        Filesize

        116KB

      • memory/1724-67-0x0000000000880000-0x00000000008A6000-memory.dmp
        Filesize

        152KB

      • memory/1724-65-0x0000000000860000-0x000000000087F000-memory.dmp
        Filesize

        124KB

      • memory/1724-64-0x0000000000420000-0x0000000000458000-memory.dmp
        Filesize

        224KB

      • memory/1724-61-0x0000000000880000-0x00000000008A6000-memory.dmp
        Filesize

        152KB

      • memory/1724-59-0x0000000000200000-0x000000000021D000-memory.dmp
        Filesize

        116KB

      • memory/1724-60-0x0000000000860000-0x000000000087F000-memory.dmp
        Filesize

        124KB

      • memory/1724-58-0x0000000000420000-0x0000000000458000-memory.dmp
        Filesize

        224KB

      • memory/1724-88-0x0000000000420000-0x0000000000458000-memory.dmp
        Filesize

        224KB

      • memory/1896-69-0x0000000000000000-mapping.dmp
      • memory/1968-86-0x0000000000000000-mapping.dmp