Analysis
-
max time kernel
1799s -
max time network
1808s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-07-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
84239jfidso.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
84239jfidso.ps1
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
84239jfidso.ps1
Resource
win11-20240709-en
General
-
Target
84239jfidso.ps1
-
Size
391B
-
MD5
66247c78d156ea0ecaf37092a3a43e96
-
SHA1
bd80441d98b7e76565375301460ab8a15f82534b
-
SHA256
a84ef5c3011fe9ea524bff400e183728937faf314acfed1d3677a1b0d81e3c39
-
SHA512
8aed4a8681b74ede52dec60fafb4fa0cd7da5901a57147678c1381b75099702a3ee2734a83071691b8e9810c2543b0756ebe23a1d8964ac9ee2ffdfb6935b692
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 2896 powershell.exe 3 2896 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 SRBMiner-MULTI.exe -
Loads dropped DLL 3 IoCs
pid Process 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe -
pid Process 2896 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2896 powershell.exe 2896 powershell.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe 2880 SRBMiner-MULTI.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe Token: SeLockMemoryPrivilege 2880 SRBMiner-MULTI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2880 2896 powershell.exe 79 PID 2896 wrote to memory of 2880 2896 powershell.exe 79 PID 2880 wrote to memory of 1100 2880 SRBMiner-MULTI.exe 80 PID 2880 wrote to memory of 1100 2880 SRBMiner-MULTI.exe 80
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\84239jfidso.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\srbminer\SRBMiner-Multi-2-5-9\SRBMiner-MULTI.exe"C:\Users\Admin\AppData\Local\Temp\srbminer\SRBMiner-Multi-2-5-9\SRBMiner-MULTI.exe" -a randomepic -o stratum+tcp://51pool.online:4416 -u momboteq#windows -p T6bUMcx44UJHhkxNU22WCh8tN2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c set3⤵PID:1100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54998c826b605ee77c13a2018618facb4
SHA16c60755c430669f9d4c14c63001b222a53a5b5fb
SHA256145450471b410b8b6dac975d43f0b9dbcda06747ac41b87e93fb33c3d7f77e3c
SHA5129dc7fdfbc26fe06599c70d2999952fe64d19faa39896e32a7f10e8c765f51bc9670569eb702de43e426a2fad36ac5a4a9955d415523ccda5733af8f741b7dec2
-
Filesize
1KB
MD5ca71ec205cde2578292b6b7afc68af7a
SHA1176960a041c3faa545ee95835ea23b3bd6ebefff
SHA256a9356cd19cf5f28575aa2531b900711fcf229505cb07381f8de30c210b62e09c
SHA5122cb22f163f4e7b5d77254113f81a54918fd0bf21004f41f783216031759e97693eb58230532edb918b1e5dc3a0fff80f06b5504e88c386721dc0934809bbd0b4
-
Filesize
1KB
MD5be10ecef22e448c25fa481e75cab6f14
SHA16205232aa5d8fafa2aa3d7101221372d4ec979e1
SHA25602d479a16dd1b7d35718422d579e4cf8800b17c89bbed276e0c4d7fa5bf07eba
SHA512d33ed5bc85adf6cefc9a6fa949c3055ecdb7fb8058766772bdd5065b97f8e6a797474980039435b96d315c4b8e9f46d270b149e2fe216677a924cedb8eb75072
-
Filesize
35.5MB
MD53bd59ae2ad626a5d2b504d879b736604
SHA14deeb67f982cfe2708c57f335bf4b9f534dabcae
SHA256af82443dbf5de0c71c0d39b199b65d9913799685a86d0b2d98ce6fe8834bc60e
SHA5126d870e82314dd18e1fbd222106254bd5f9cb45b8334412088e9676e9479649c39c4c13b3cf13a0749e4364556f69ac4c294047ca01f12f69faf61157bb424410