Analysis
-
max time kernel
151s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 22:40
Behavioral task
behavioral1
Sample
Clipper.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Clipper.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
Miner.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
Miner.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
Rat.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
Rat.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
Stealer.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
Stealer.exe
Resource
win10v2004-20230915-en
General
-
Target
Miner.exe
-
Size
2.0MB
-
MD5
b286969b55a9dbb7c7fb450772107ac1
-
SHA1
7d261c2b4201352af43cd88a7219afe3af2b17aa
-
SHA256
e953bb0c7b8a595c6980f434c2fdd59ca1140df29854dd1c906f9dfcde779c76
-
SHA512
2239fd8f38f1f213f7082b155598a5893e8f72da547d1bf1718902a3e5a89c79f51ee9190ab53284961191ce00dad8b42cb9721f40f37af414d8114c2d3f20c1
-
SSDEEP
49152:I/HRfSRKPhC6K9iDR3Zibb/O9m4Ujc2GCdLx9E:I/0KJC6KMd3Ka9nHryz
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2100 created 1200 2100 Miner.exe 11 PID 2100 created 1200 2100 Miner.exe 11 -
XMRig Miner payload 8 IoCs
resource yara_rule behavioral3/memory/2544-13-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-14-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-15-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-16-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-17-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-18-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-19-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2544-20-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
resource yara_rule behavioral3/memory/2544-12-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-13-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-14-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-15-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-16-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-17-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-18-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-19-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2544-20-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2544 2100 Miner.exe 34 -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2900 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2100 Miner.exe 2100 Miner.exe 2100 Miner.exe 2100 Miner.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe Token: SeSystemProfilePrivilege 2900 WMIC.exe Token: SeSystemtimePrivilege 2900 WMIC.exe Token: SeProfSingleProcessPrivilege 2900 WMIC.exe Token: SeIncBasePriorityPrivilege 2900 WMIC.exe Token: SeCreatePagefilePrivilege 2900 WMIC.exe Token: SeBackupPrivilege 2900 WMIC.exe Token: SeRestorePrivilege 2900 WMIC.exe Token: SeShutdownPrivilege 2900 WMIC.exe Token: SeDebugPrivilege 2900 WMIC.exe Token: SeSystemEnvironmentPrivilege 2900 WMIC.exe Token: SeRemoteShutdownPrivilege 2900 WMIC.exe Token: SeUndockPrivilege 2900 WMIC.exe Token: SeManageVolumePrivilege 2900 WMIC.exe Token: 33 2900 WMIC.exe Token: 34 2900 WMIC.exe Token: 35 2900 WMIC.exe Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe Token: SeSystemProfilePrivilege 2900 WMIC.exe Token: SeSystemtimePrivilege 2900 WMIC.exe Token: SeProfSingleProcessPrivilege 2900 WMIC.exe Token: SeIncBasePriorityPrivilege 2900 WMIC.exe Token: SeCreatePagefilePrivilege 2900 WMIC.exe Token: SeBackupPrivilege 2900 WMIC.exe Token: SeRestorePrivilege 2900 WMIC.exe Token: SeShutdownPrivilege 2900 WMIC.exe Token: SeDebugPrivilege 2900 WMIC.exe Token: SeSystemEnvironmentPrivilege 2900 WMIC.exe Token: SeRemoteShutdownPrivilege 2900 WMIC.exe Token: SeUndockPrivilege 2900 WMIC.exe Token: SeManageVolumePrivilege 2900 WMIC.exe Token: 33 2900 WMIC.exe Token: 34 2900 WMIC.exe Token: 35 2900 WMIC.exe Token: SeLockMemoryPrivilege 2544 conhost.exe Token: SeLockMemoryPrivilege 2544 conhost.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe -
Suspicious use of SendNotifyMessage 62 IoCs
pid Process 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe 2544 conhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2900 2656 cmd.exe 32 PID 2656 wrote to memory of 2900 2656 cmd.exe 32 PID 2656 wrote to memory of 2900 2656 cmd.exe 32 PID 2100 wrote to memory of 2544 2100 Miner.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\Miner.exe"C:\Users\Admin\AppData\Local\Temp\Miner.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2100
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Users\Admin\AppData\Roaming\Google\Libs\g.log"2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe jqztbiqivvvbervh XofLACsdV31j9ZQMDeZoqO8k37CbBufUtbr98a3F0UKq2eHZ6prMKnKeLE1KJ0BmKx3js3nbFmC9nUtmzAI/apEZkdZ/HBqqFwqwjOlGmpbNsgxwfC7UE0KkdYTYXYCX0NItfrQHGfqEeTIBFz/niyr/GY2yQJNDthEVFGAksnMpteqRSSfuBy5TT3XFuD+M9CLsEOUvj0bT3tKW5RE9A6uK7fNH3wNRI5wtZNZvu1jU9NSYZkbIgG6XoSIiV1C+A8yY0ymKYmnK5I8SwcgYj87wrUoWwTeddjZI5qEwkWcYxC/XdoTojXJSdOMSF/uWXaplnOzByFEiHFR07G6o4rq38HZVxXjqHnYk90zEtdnLkiOCtWjMIVDGXJdWtI1kz0qNiDKjxXxjcX1BfCzCNwwimyKF1MpImDHeV3I8zI0URS6X4yVXd+IJkPVBFfkn2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5