Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 08:46
Behavioral task
behavioral1
Sample
Trojan.Win64.CoinMiner.exe
Resource
win7-20240903-en
General
-
Target
Trojan.Win64.CoinMiner.exe
-
Size
1004KB
-
MD5
71aca886472a7186d3776f0bc8f5ad70
-
SHA1
0d38457f98d79a706e00dd932b0a51926a8ff011
-
SHA256
1e3a424b8a642675ce6d96d311676f1b3c49c39525862382e7aef7b450528748
-
SHA512
ed758e9c571819645a7d2adc4b522e9aba974ffae7790118876f6ae6660cabb583146eb6735700a37fe24178f02e04e5617a360487dbf07075cc39969c65c1dc
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13J/Nue:E5aIwC+Agr6S/FpJx
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016033-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2508-15-0x0000000000290000-0x00000000002B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2224 Tsojan.Win64.CoinMiner.exe 1240 Tsojan.Win64.CoinMiner.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 Trojan.Win64.CoinMiner.exe 2508 Trojan.Win64.CoinMiner.exe -
pid Process 2588 powershell.exe 2812 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2624 sc.exe 1516 sc.exe 2864 sc.exe 2756 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tsojan.Win64.CoinMiner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tsojan.Win64.CoinMiner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.Win64.CoinMiner.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2508 Trojan.Win64.CoinMiner.exe 2508 Trojan.Win64.CoinMiner.exe 2508 Trojan.Win64.CoinMiner.exe 2224 Tsojan.Win64.CoinMiner.exe 2224 Tsojan.Win64.CoinMiner.exe 2224 Tsojan.Win64.CoinMiner.exe 2588 powershell.exe 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeTcbPrivilege 1240 Tsojan.Win64.CoinMiner.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2508 Trojan.Win64.CoinMiner.exe 2224 Tsojan.Win64.CoinMiner.exe 1240 Tsojan.Win64.CoinMiner.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2508 wrote to memory of 1932 2508 Trojan.Win64.CoinMiner.exe 30 PID 2508 wrote to memory of 1932 2508 Trojan.Win64.CoinMiner.exe 30 PID 2508 wrote to memory of 1932 2508 Trojan.Win64.CoinMiner.exe 30 PID 2508 wrote to memory of 1932 2508 Trojan.Win64.CoinMiner.exe 30 PID 2508 wrote to memory of 1252 2508 Trojan.Win64.CoinMiner.exe 31 PID 2508 wrote to memory of 1252 2508 Trojan.Win64.CoinMiner.exe 31 PID 2508 wrote to memory of 1252 2508 Trojan.Win64.CoinMiner.exe 31 PID 2508 wrote to memory of 1252 2508 Trojan.Win64.CoinMiner.exe 31 PID 2508 wrote to memory of 2368 2508 Trojan.Win64.CoinMiner.exe 32 PID 2508 wrote to memory of 2368 2508 Trojan.Win64.CoinMiner.exe 32 PID 2508 wrote to memory of 2368 2508 Trojan.Win64.CoinMiner.exe 32 PID 2508 wrote to memory of 2368 2508 Trojan.Win64.CoinMiner.exe 32 PID 2508 wrote to memory of 2224 2508 Trojan.Win64.CoinMiner.exe 35 PID 2508 wrote to memory of 2224 2508 Trojan.Win64.CoinMiner.exe 35 PID 2508 wrote to memory of 2224 2508 Trojan.Win64.CoinMiner.exe 35 PID 2508 wrote to memory of 2224 2508 Trojan.Win64.CoinMiner.exe 35 PID 2224 wrote to memory of 2788 2224 Tsojan.Win64.CoinMiner.exe 37 PID 2224 wrote to memory of 2788 2224 Tsojan.Win64.CoinMiner.exe 37 PID 2224 wrote to memory of 2788 2224 Tsojan.Win64.CoinMiner.exe 37 PID 2224 wrote to memory of 2788 2224 Tsojan.Win64.CoinMiner.exe 37 PID 2224 wrote to memory of 2928 2224 Tsojan.Win64.CoinMiner.exe 38 PID 2224 wrote to memory of 2928 2224 Tsojan.Win64.CoinMiner.exe 38 PID 2224 wrote to memory of 2928 2224 Tsojan.Win64.CoinMiner.exe 38 PID 2224 wrote to memory of 2928 2224 Tsojan.Win64.CoinMiner.exe 38 PID 2224 wrote to memory of 2716 2224 Tsojan.Win64.CoinMiner.exe 39 PID 2224 wrote to memory of 2716 2224 Tsojan.Win64.CoinMiner.exe 39 PID 2224 wrote to memory of 2716 2224 Tsojan.Win64.CoinMiner.exe 39 PID 2224 wrote to memory of 2716 2224 Tsojan.Win64.CoinMiner.exe 39 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 2224 wrote to memory of 2872 2224 Tsojan.Win64.CoinMiner.exe 41 PID 1252 wrote to memory of 2756 1252 cmd.exe 44 PID 1252 wrote to memory of 2756 1252 cmd.exe 44 PID 1252 wrote to memory of 2756 1252 cmd.exe 44 PID 1252 wrote to memory of 2756 1252 cmd.exe 44 PID 1932 wrote to memory of 2864 1932 cmd.exe 45 PID 1932 wrote to memory of 2864 1932 cmd.exe 45 PID 1932 wrote to memory of 2864 1932 cmd.exe 45 PID 1932 wrote to memory of 2864 1932 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan.Win64.CoinMiner.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Win64.CoinMiner.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\Tsojan.Win64.CoinMiner.exeC:\Users\Admin\AppData\Roaming\WinSocket\Tsojan.Win64.CoinMiner.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2928 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2872
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {075C6819-A1F2-48EE-9904-A510A363F6CB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2464
-
C:\Users\Admin\AppData\Roaming\WinSocket\Tsojan.Win64.CoinMiner.exeC:\Users\Admin\AppData\Roaming\WinSocket\Tsojan.Win64.CoinMiner.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1240 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1148
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d92d316a05ccb3fb91c5f7e2de54fd2a
SHA15024a259281113e63f26892eb4dcc13dc0e48be5
SHA2564575ca008bb2b8c113c85be1864d9038c27f27824e002f1dc2396a94ed815d55
SHA512a4273852f482e5ae759c81377e362b7bc75b0983b92cc81a9764a3246537aadcbca2cb0677830f5ffc8716f0bd9bc7182dcad8972f666b7b7d091fb6c2edbba2
-
Filesize
1004KB
MD571aca886472a7186d3776f0bc8f5ad70
SHA10d38457f98d79a706e00dd932b0a51926a8ff011
SHA2561e3a424b8a642675ce6d96d311676f1b3c49c39525862382e7aef7b450528748
SHA512ed758e9c571819645a7d2adc4b522e9aba974ffae7790118876f6ae6660cabb583146eb6735700a37fe24178f02e04e5617a360487dbf07075cc39969c65c1dc