Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-02-2024 19:52
Behavioral task
behavioral1
Sample
ExodusMiner.exe
Resource
win7-20231129-en
General
-
Target
ExodusMiner.exe
-
Size
229KB
-
MD5
610f270e3e1354a9e9cf73268e6d3835
-
SHA1
a5cbce545de815e3ff3ed7e2a74deb7dc059d85e
-
SHA256
3abc7ea28aaa722243f21aa1f31ea191961e91babe16432c69fbb413d8b9e924
-
SHA512
0ec59177be33aa54033b6f3081200500aa63e11c7df6990db9360f3d044ecd3ffb3d51370967c1e16fac03284e092cfd9bc41e04c9e76f953f786a1a54e9c55a
-
SSDEEP
6144:dloZMPrIkd8g+EtXHkv/iD4jrwQjpaC9lop7mGzOfdb8e1mtdi:/oZIL+EP8jrwQjpaC9lop7mGzO1M0
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2936-0-0x00000000003D0000-0x0000000000410000-memory.dmp family_umbral behavioral1/memory/2936-2-0x000000001B0B0000-0x000000001B130000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ExodusMiner.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 discord.com 15 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1236 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2656 powershell.exe 2616 powershell.exe 3004 powershell.exe 1996 powershell.exe 2100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2936 ExodusMiner.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 wmic.exe Token: SeSecurityPrivilege 2408 wmic.exe Token: SeTakeOwnershipPrivilege 2408 wmic.exe Token: SeLoadDriverPrivilege 2408 wmic.exe Token: SeSystemProfilePrivilege 2408 wmic.exe Token: SeSystemtimePrivilege 2408 wmic.exe Token: SeProfSingleProcessPrivilege 2408 wmic.exe Token: SeIncBasePriorityPrivilege 2408 wmic.exe Token: SeCreatePagefilePrivilege 2408 wmic.exe Token: SeBackupPrivilege 2408 wmic.exe Token: SeRestorePrivilege 2408 wmic.exe Token: SeShutdownPrivilege 2408 wmic.exe Token: SeDebugPrivilege 2408 wmic.exe Token: SeSystemEnvironmentPrivilege 2408 wmic.exe Token: SeRemoteShutdownPrivilege 2408 wmic.exe Token: SeUndockPrivilege 2408 wmic.exe Token: SeManageVolumePrivilege 2408 wmic.exe Token: 33 2408 wmic.exe Token: 34 2408 wmic.exe Token: 35 2408 wmic.exe Token: SeIncreaseQuotaPrivilege 2408 wmic.exe Token: SeSecurityPrivilege 2408 wmic.exe Token: SeTakeOwnershipPrivilege 2408 wmic.exe Token: SeLoadDriverPrivilege 2408 wmic.exe Token: SeSystemProfilePrivilege 2408 wmic.exe Token: SeSystemtimePrivilege 2408 wmic.exe Token: SeProfSingleProcessPrivilege 2408 wmic.exe Token: SeIncBasePriorityPrivilege 2408 wmic.exe Token: SeCreatePagefilePrivilege 2408 wmic.exe Token: SeBackupPrivilege 2408 wmic.exe Token: SeRestorePrivilege 2408 wmic.exe Token: SeShutdownPrivilege 2408 wmic.exe Token: SeDebugPrivilege 2408 wmic.exe Token: SeSystemEnvironmentPrivilege 2408 wmic.exe Token: SeRemoteShutdownPrivilege 2408 wmic.exe Token: SeUndockPrivilege 2408 wmic.exe Token: SeManageVolumePrivilege 2408 wmic.exe Token: 33 2408 wmic.exe Token: 34 2408 wmic.exe Token: 35 2408 wmic.exe Token: SeIncreaseQuotaPrivilege 1616 wmic.exe Token: SeSecurityPrivilege 1616 wmic.exe Token: SeTakeOwnershipPrivilege 1616 wmic.exe Token: SeLoadDriverPrivilege 1616 wmic.exe Token: SeSystemProfilePrivilege 1616 wmic.exe Token: SeSystemtimePrivilege 1616 wmic.exe Token: SeProfSingleProcessPrivilege 1616 wmic.exe Token: SeIncBasePriorityPrivilege 1616 wmic.exe Token: SeCreatePagefilePrivilege 1616 wmic.exe Token: SeBackupPrivilege 1616 wmic.exe Token: SeRestorePrivilege 1616 wmic.exe Token: SeShutdownPrivilege 1616 wmic.exe Token: SeDebugPrivilege 1616 wmic.exe Token: SeSystemEnvironmentPrivilege 1616 wmic.exe Token: SeRemoteShutdownPrivilege 1616 wmic.exe Token: SeUndockPrivilege 1616 wmic.exe Token: SeManageVolumePrivilege 1616 wmic.exe Token: 33 1616 wmic.exe Token: 34 1616 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2656 2936 ExodusMiner.exe 28 PID 2936 wrote to memory of 2656 2936 ExodusMiner.exe 28 PID 2936 wrote to memory of 2656 2936 ExodusMiner.exe 28 PID 2936 wrote to memory of 2616 2936 ExodusMiner.exe 31 PID 2936 wrote to memory of 2616 2936 ExodusMiner.exe 31 PID 2936 wrote to memory of 2616 2936 ExodusMiner.exe 31 PID 2936 wrote to memory of 3004 2936 ExodusMiner.exe 33 PID 2936 wrote to memory of 3004 2936 ExodusMiner.exe 33 PID 2936 wrote to memory of 3004 2936 ExodusMiner.exe 33 PID 2936 wrote to memory of 1996 2936 ExodusMiner.exe 34 PID 2936 wrote to memory of 1996 2936 ExodusMiner.exe 34 PID 2936 wrote to memory of 1996 2936 ExodusMiner.exe 34 PID 2936 wrote to memory of 2408 2936 ExodusMiner.exe 37 PID 2936 wrote to memory of 2408 2936 ExodusMiner.exe 37 PID 2936 wrote to memory of 2408 2936 ExodusMiner.exe 37 PID 2936 wrote to memory of 1616 2936 ExodusMiner.exe 40 PID 2936 wrote to memory of 1616 2936 ExodusMiner.exe 40 PID 2936 wrote to memory of 1616 2936 ExodusMiner.exe 40 PID 2936 wrote to memory of 2728 2936 ExodusMiner.exe 42 PID 2936 wrote to memory of 2728 2936 ExodusMiner.exe 42 PID 2936 wrote to memory of 2728 2936 ExodusMiner.exe 42 PID 2936 wrote to memory of 2100 2936 ExodusMiner.exe 44 PID 2936 wrote to memory of 2100 2936 ExodusMiner.exe 44 PID 2936 wrote to memory of 2100 2936 ExodusMiner.exe 44 PID 2936 wrote to memory of 1236 2936 ExodusMiner.exe 46 PID 2936 wrote to memory of 1236 2936 ExodusMiner.exe 46 PID 2936 wrote to memory of 1236 2936 ExodusMiner.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe"C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6NJEMS2ZM5M5IP5D2CYJ.temp
Filesize7KB
MD578a8b8f612ab4ee15d8228c5e3924f73
SHA19b65f55d0bc17e65e5cd9218588a3a5dfd95b634
SHA256a0024274f4df5b75b0b59a883962a133b78dc8f964562a2eae31ce50e2e0524b
SHA5123a2f08feb2d065e6aa6984973df83e65456e7862cd14ecd75c30f3cdbd33c9adafc1c0d73d9e419415f20e05b1018a095a9aa19f0f292d5520f07676d03091fa