Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 03:36

General

  • Target

    c4dfc3e37ff44d6794f8fe89e464a90d.exe

  • Size

    42KB

  • MD5

    c4dfc3e37ff44d6794f8fe89e464a90d

  • SHA1

    c1875a4ba364e9d74fccc96623b974618e3f5e44

  • SHA256

    75e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc

  • SHA512

    7f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917

  • SSDEEP

    768:hFQx6YyMKQKEOuiQYvzusuCJrJw68b0soqv38mGL4VhmdSYLMt:8xTv7/gusfF8osoesmGLQhpxt

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe
    "C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2560
    • C:\Users\Admin\AppData\Local\Temp\services64.exe
      "C:\Users\Admin\AppData\Local\Temp\services64.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2364
      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
        3⤵
        • Executes dropped EXE
        PID:2476
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQmYM88CHfRtRr6KMKy --pass=test --cpu-max-threads-hint=20 --tls
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\TarED62.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • \Users\Admin\AppData\Local\Temp\services64.exe

    Filesize

    42KB

    MD5

    c4dfc3e37ff44d6794f8fe89e464a90d

    SHA1

    c1875a4ba364e9d74fccc96623b974618e3f5e44

    SHA256

    75e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc

    SHA512

    7f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

    Filesize

    7KB

    MD5

    8dc541a5c37afc1fbf747f315b3039f8

    SHA1

    42df50fa5f6b16167f50b567baea1d71d0b96605

    SHA256

    a03ea36743a32f47054884f1f4cb5d42212c98a8c0b037404fa3037a0c1c8b91

    SHA512

    6204d8db6e62b9715698e6ec59aa56a928dd763a1fd17b1d191fe24ca564a01cda053f97448fb57b5db346f360c58c0013101eef4852077b9b4249e71964f86c

  • memory/1496-80-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-89-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-90-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/1496-70-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-87-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/1496-86-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-85-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-84-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-69-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-82-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-61-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-62-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-63-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-64-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-65-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-66-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-67-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-68-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-83-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-81-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-78-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-72-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-73-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp

    Filesize

    4KB

  • memory/1496-75-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/1496-79-0x00000000000E0000-0x0000000000100000-memory.dmp

    Filesize

    128KB

  • memory/1496-71-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/2184-0-0x000000013FE70000-0x000000013FE7E000-memory.dmp

    Filesize

    56KB

  • memory/2184-1-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2184-2-0x000000001BA00000-0x000000001BA80000-memory.dmp

    Filesize

    512KB

  • memory/2184-3-0x00000000007D0000-0x00000000007DE000-memory.dmp

    Filesize

    56KB

  • memory/2184-12-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2476-21-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2476-19-0x000000013F1B0000-0x000000013F1B6000-memory.dmp

    Filesize

    24KB

  • memory/2476-88-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-77-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-11-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-59-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

    Filesize

    9.9MB

  • memory/2592-10-0x000000013F190000-0x000000013F19E000-memory.dmp

    Filesize

    56KB