Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 14:46
Behavioral task
behavioral1
Sample
________ ___________.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
________ ___________.exe
Resource
win10v2004-20240802-en
General
-
Target
________ ___________.exe
-
Size
1.1MB
-
MD5
35b94119f76089e8937496e6942fb9dd
-
SHA1
8cc1318e56d7f57ac2c1f62ebfffdd2ad68c4d7c
-
SHA256
f69025c3989bcf53faa23fb240fc6710ab36ed36c13b5c2fa78c8725772dbe4f
-
SHA512
d899970fbb9dc843def051d03830cc76a27b9ea4fab9b4785eba901a45d85d1db91cfa2d7f2e7458a1353636a98d012842e831f34e6b2c7fc69e43d0db150348
-
SSDEEP
24576:obx7BAy6HWDVXL2dqzdasluCO5iiZmD5CdA:obJBAy6HWDVJdasYCO5iiZf
Malware Config
Signatures
-
XMRig Miner payload 15 IoCs
resource yara_rule behavioral1/files/0x0008000000018f9a-6.dat xmrig behavioral1/memory/2832-11-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-12-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-13-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-14-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-15-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-16-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-17-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-18-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-19-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-20-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-21-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-22-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-23-0x0000000000400000-0x0000000000520000-memory.dmp xmrig behavioral1/memory/2832-24-0x0000000000400000-0x0000000000520000-memory.dmp xmrig -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AudioDriver.url ________ ___________.exe -
Executes dropped EXE 1 IoCs
pid Process 2832 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 2592 ________ ___________.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\AudioDriver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\________ ___________.exe" ________ ___________.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ________ ___________.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe 2592 ________ ___________.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2592 ________ ___________.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2592 ________ ___________.exe Token: SeLockMemoryPrivilege 2832 AudioDriver.exe Token: SeLockMemoryPrivilege 2832 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2832 2592 ________ ___________.exe 30 PID 2592 wrote to memory of 2832 2592 ________ ___________.exe 30 PID 2592 wrote to memory of 2832 2592 ________ ___________.exe 30 PID 2592 wrote to memory of 2832 2592 ________ ___________.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\________ ___________.exe"C:\Users\Admin\AppData\Local\Temp\________ ___________.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe" -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] -p x -k -v=0 --donate-level=1 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5bc74901be1f64e4270fae0712f61a7ec
SHA1432d40540405b9b5f55077fb4fea11d1d7bdeaed
SHA256cb3c5619a8391f989c6a69135d890c3126eda9841b9dc591d44f02078a6fd49b
SHA512d9289839db70d4f60ef1096b5fb0551f5f3a3b5b8e93cdb7c157b40a43f3d1986849850c1d44dff67a6a33275a6692c0209906eba83a2f93016ac1f73cf92344