Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/03/2024, 16:07

General

  • Target

    b51b7867d3d036f0afb8d63eea9cdd49.exe

  • Size

    2.1MB

  • MD5

    b51b7867d3d036f0afb8d63eea9cdd49

  • SHA1

    9126ee583f76856d01745c88e8db745d3b9ca078

  • SHA256

    2ab4bfd0136ebba53a74a277364cfc26787a7972fc719479e7a8c481bd0f6b36

  • SHA512

    a36c050ca575bb35bb28133a59f7364dfa8f04c1446b66f7e431b6c2b6463cb20de2a0ce318e06b5f94262997a69b55fe0f819165120dab6493e374fde8534d0

  • SSDEEP

    49152:o4RXiEOUqsiw/JPfp+fL2kN8Cy1FFvdkjdCdGEJSEYQ1:o6yEniwRPhABLy1F9dKdGJ

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b51b7867d3d036f0afb8d63eea9cdd49.exe
    "C:\Users\Admin\AppData\Local\Temp\b51b7867d3d036f0afb8d63eea9cdd49.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WServices" /tr '"C:\Users\Admin\AppData\Roaming\WServices.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "WServices" /tr '"C:\Users\Admin\AppData\Roaming\WServices.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2292
    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
      2⤵
      • Executes dropped EXE
      PID:3412
    • C:\Users\Admin\AppData\Roaming\WServices.exe
      "C:\Users\Admin\AppData\Roaming\WServices.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WServices" /tr '"C:\Users\Admin\AppData\Roaming\WServices.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "WServices" /tr '"C:\Users\Admin\AppData\Roaming\WServices.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2984
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:644
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=42HXw2siEZTPZBUzFptgewF9GRSjBAPomcziBBodj34BK7J6ffqzrbwD1SAhYt6pHUb8xiGXWan6tELK9dcrJvK49SGignA --pass=1 --cpu-max-threads-hint=40 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=80 --unam-stealth
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1884

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys

          Filesize

          14KB

          MD5

          0c0195c48b6b8582fa6f6373032118da

          SHA1

          d25340ae8e92a6d29f599fef426a2bc1b5217299

          SHA256

          11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

          SHA512

          ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

          Filesize

          7KB

          MD5

          31dc397d9399e9b8a7d716daeb61f9ac

          SHA1

          9729edb5f661e49c8bcc6dbdc2d8e1b0deeb7058

          SHA256

          77c618ad254958707bcc43989086bb774133c946689165b60c774b147cd041c0

          SHA512

          db98862a6517a6d3e4de2dd4e8ec10ec0f1b80adddefd742d3aa45afaa5e1438a97004528e34d75ce0ee295c24ef7aec2b1feb101eae75bd639ea861305583cb

        • C:\Users\Admin\AppData\Roaming\WServices.exe

          Filesize

          2.1MB

          MD5

          b51b7867d3d036f0afb8d63eea9cdd49

          SHA1

          9126ee583f76856d01745c88e8db745d3b9ca078

          SHA256

          2ab4bfd0136ebba53a74a277364cfc26787a7972fc719479e7a8c481bd0f6b36

          SHA512

          a36c050ca575bb35bb28133a59f7364dfa8f04c1446b66f7e431b6c2b6463cb20de2a0ce318e06b5f94262997a69b55fe0f819165120dab6493e374fde8534d0

        • memory/644-72-0x000000001C990000-0x000000001C9A0000-memory.dmp

          Filesize

          64KB

        • memory/644-71-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/644-56-0x000000001C990000-0x000000001C9A0000-memory.dmp

          Filesize

          64KB

        • memory/644-55-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/652-1-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/652-3-0x000000001C660000-0x000000001C670000-memory.dmp

          Filesize

          64KB

        • memory/652-33-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/652-0-0x00000000008E0000-0x0000000000AF8000-memory.dmp

          Filesize

          2.1MB

        • memory/1884-62-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-67-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-83-0x0000000014600000-0x0000000014620000-memory.dmp

          Filesize

          128KB

        • memory/1884-82-0x0000000002760000-0x0000000002780000-memory.dmp

          Filesize

          128KB

        • memory/1884-81-0x0000000002760000-0x0000000002780000-memory.dmp

          Filesize

          128KB

        • memory/1884-80-0x0000000014600000-0x0000000014620000-memory.dmp

          Filesize

          128KB

        • memory/1884-79-0x0000000002760000-0x0000000002780000-memory.dmp

          Filesize

          128KB

        • memory/1884-60-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-58-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-78-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-63-0x00000000025D0000-0x00000000025E4000-memory.dmp

          Filesize

          80KB

        • memory/1884-64-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-77-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-65-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-66-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-76-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-68-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-69-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-70-0x0000000002600000-0x0000000002640000-memory.dmp

          Filesize

          256KB

        • memory/1884-75-0x0000000002760000-0x0000000002780000-memory.dmp

          Filesize

          128KB

        • memory/1884-74-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/1884-73-0x0000000140000000-0x000000014074D000-memory.dmp

          Filesize

          7.3MB

        • memory/2688-61-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/2688-34-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/2688-57-0x000000001C6D0000-0x000000001C6D6000-memory.dmp

          Filesize

          24KB

        • memory/2688-36-0x000000001C640000-0x000000001C652000-memory.dmp

          Filesize

          72KB

        • memory/2688-54-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/2688-37-0x000000001C7A0000-0x000000001C7B0000-memory.dmp

          Filesize

          64KB

        • memory/3412-27-0x0000000000320000-0x0000000000326000-memory.dmp

          Filesize

          24KB

        • memory/3412-31-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/3412-38-0x00007FFE15670000-0x00007FFE16131000-memory.dmp

          Filesize

          10.8MB

        • memory/3412-35-0x00000000010E0000-0x00000000010F0000-memory.dmp

          Filesize

          64KB