Analysis

  • max time kernel
    18s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04/04/2024, 19:11

General

  • Target

    reghost.exe

  • Size

    2.5MB

  • MD5

    3243902becd4fce3f65be459aef674a1

  • SHA1

    963ddcc8bbc5d1d345546219d9db7f19c86993ed

  • SHA256

    c2ad8e004cbc781c01a19e8761dc9c325b937020830e1295b5eb3dd24c1710e1

  • SHA512

    20e63d888df95c7ad29d76d92b438981186015f32a5f7bb08568c09409c62b7f8fd14560deaa337faecfac0df264e189915eea040a2eb534d2d0a08bd6954add

  • SSDEEP

    49152:oXpa/937SR/wufh+2TY4fFnYUtTmiHW9OWLTyWI5zjn4psD:oXpa/9Lyd+2TYRU72nLGhjnIA

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\reghost.exe
    "C:\Users\Admin\AppData\Local\Temp\reghost.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2888
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "Registryhost"
      2⤵
      • Launches sc.exe
      PID:2552
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "Registryhost" binpath= "C:\ProgramData\registry\reghost.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2944
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2468
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "Registryhost"
      2⤵
      • Launches sc.exe
      PID:2508
  • C:\ProgramData\registry\reghost.exe
    C:\ProgramData\registry\reghost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2516
      • C:\Windows\system32\conhost.exe
        conhost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2672

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \ProgramData\registry\reghost.exe

            Filesize

            2.5MB

            MD5

            3243902becd4fce3f65be459aef674a1

            SHA1

            963ddcc8bbc5d1d345546219d9db7f19c86993ed

            SHA256

            c2ad8e004cbc781c01a19e8761dc9c325b937020830e1295b5eb3dd24c1710e1

            SHA512

            20e63d888df95c7ad29d76d92b438981186015f32a5f7bb08568c09409c62b7f8fd14560deaa337faecfac0df264e189915eea040a2eb534d2d0a08bd6954add

          • memory/2516-5-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2516-7-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2516-8-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2516-11-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2516-6-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2516-4-0x0000000140000000-0x000000014000D000-memory.dmp

            Filesize

            52KB

          • memory/2672-18-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-22-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-15-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-16-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-17-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-12-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-20-0x00000000002F0000-0x0000000000310000-memory.dmp

            Filesize

            128KB

          • memory/2672-19-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-21-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-14-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-23-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-24-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-25-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-26-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-27-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-28-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2672-29-0x0000000000350000-0x0000000000370000-memory.dmp

            Filesize

            128KB