Analysis
-
max time kernel
1s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2024 19:52
Behavioral task
behavioral1
Sample
ExodusMiner.exe
Resource
win7-20231129-en
General
-
Target
ExodusMiner.exe
-
Size
229KB
-
MD5
610f270e3e1354a9e9cf73268e6d3835
-
SHA1
a5cbce545de815e3ff3ed7e2a74deb7dc059d85e
-
SHA256
3abc7ea28aaa722243f21aa1f31ea191961e91babe16432c69fbb413d8b9e924
-
SHA512
0ec59177be33aa54033b6f3081200500aa63e11c7df6990db9360f3d044ecd3ffb3d51370967c1e16fac03284e092cfd9bc41e04c9e76f953f786a1a54e9c55a
-
SSDEEP
6144:dloZMPrIkd8g+EtXHkv/iD4jrwQjpaC9lop7mGzOfdb8e1mtdi:/oZIL+EP8jrwQjpaC9lop7mGzO1M0
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3636-0-0x00000204D0530000-0x00000204D0570000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ExodusMiner.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 804 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4668 powershell.exe 4668 powershell.exe 4944 powershell.exe 4944 powershell.exe 3652 powershell.exe 3652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3636 ExodusMiner.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4668 3636 ExodusMiner.exe 85 PID 3636 wrote to memory of 4668 3636 ExodusMiner.exe 85 PID 3636 wrote to memory of 4944 3636 ExodusMiner.exe 88 PID 3636 wrote to memory of 4944 3636 ExodusMiner.exe 88 PID 3636 wrote to memory of 3652 3636 ExodusMiner.exe 90 PID 3636 wrote to memory of 3652 3636 ExodusMiner.exe 90 PID 3636 wrote to memory of 3984 3636 ExodusMiner.exe 92 PID 3636 wrote to memory of 3984 3636 ExodusMiner.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe"C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ExodusMiner.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵PID:3984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵PID:1908
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3188
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵PID:3648
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD543475d20ed96d7c6627d7f7f5726a901
SHA12e1704dc14bcfe8bc0311e26cb48c3fb884407c4
SHA256299720508b495a169d1cd56c6ab6d75a829c6b2edfd4a7816b4f581c0c8eae9a
SHA512d9a05e8e473fc9bfb56b882d09772c99518675a7c99769f95df2466ae11ed3b62d01cb70e07db9bc51961c14fdc778efad3393213c0f08dff7bed9ea5b44623f
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5420a8e3a38ab0bfed8504b9f0115e22c
SHA113d80694d2fa21778bc6447897f4a8887c05cdab
SHA256402f4154ba4f551dc82e15516d6063272f1fedb8f314ce7f3153f94e62a0e382
SHA5124cc2fdf111b86f0b917c7c3217f5e8c213d01bbc6c5ab2570cb1a19b57a36c3fc876e56f7a95baf426aa7ca3bc1ff12bdb8375582934c113ce3b2f82846c05e2
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82