Analysis

  • max time kernel
    133s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 22:36

General

  • Target

    XMRfinal.exe

  • Size

    45KB

  • MD5

    34c74daeeaf8a3aab61553a507b329c7

  • SHA1

    8a28ede427de7fc4088a8ababe018c2284b93c2b

  • SHA256

    8ad91fe964e0a868a0260a6142a94a2b7fa930be6d79fff4dbe199f38f7be17b

  • SHA512

    114571ba25987bdbdb623d233bd9f52b9ff049ce52723cc0e68d715eed633c62b604e95ec8191e2bda10fe6aaa55d63ccbc1f9af36f2a6d11d2ac744ee2adf73

  • SSDEEP

    768:rkbsy4kAcpYHEX1DwaLwRpeP5YlsDpqcO6TlJmOh4bIDX3aan2yyhYnLNqgXi2f:4bsVcbNGcpjO4jmI4sKjyBNfXzf

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XMRfinal.exe
    "C:\Users\Admin\AppData\Local\Temp\XMRfinal.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\system32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\XMRfinal.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
        C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\XMRfinal.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2940
        • C:\Windows\system32\services64.exe
          "C:\Windows\system32\services64.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2384
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1564
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:556
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2132
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2524
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
              C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1600
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1964
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
                  8⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2088
              • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                PID:1500
                • C:\Windows\system32\services64.exe
                  "C:\Windows\system32\services64.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:2876
                  • C:\Windows\system32\cmd.exe
                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                    9⤵
                      PID:1628
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                        10⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1968
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                        10⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2948
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                        10⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2016
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                        10⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2084
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                      9⤵
                      • Loads dropped DLL
                      PID:1244
                      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
                        C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
                        10⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1896
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
                          11⤵
                            PID:1516
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
                              12⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2368
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                            11⤵
                              PID:2780
                              • C:\Windows\system32\choice.exe
                                choice /C Y /N /D Y /T 3
                                12⤵
                                  PID:2692
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                        7⤵
                          PID:2284
                          • C:\Windows\system32\choice.exe
                            choice /C Y /N /D Y /T 3
                            8⤵
                              PID:2652
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2628
                      • C:\Windows\system32\choice.exe
                        choice /C Y /N /D Y /T 3
                        5⤵
                          PID:572

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  924bd0dba478c4beabbd07b844d26704

                  SHA1

                  f9f8ecfdccd181a8d6ea4bde1f20ddcfd0d50b93

                  SHA256

                  540745cb9098db67a534c25f05ae51a399613a7864119efc9bac2cacb30c3bc8

                  SHA512

                  327214a091258a74779a39d05542f27a105aeae7bd38bbd619ccd81a075706544987f303c2dd328e93f8634726b47265fdebfa13384213f599a5abd6a3a86521

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  6ecba00ed846c4607d88c63782ab24f6

                  SHA1

                  7b4e35ac1fa77e6a3c602fbca2ce1b9c966f7b9f

                  SHA256

                  a342e4c9017c1a0bfa8c6dd4d33ff8bd230627490fa68d800b1318b85c637917

                  SHA512

                  4ae0dc1706b33e3219112d99e3b7677e8571c33da9eaba6d5135d868c1c771cb9de00b593ef10adb5eee2280c92e3a3e6fa49c1c8ca214ad104d890fe5a45d9f

                • C:\Users\Admin\AppData\Local\Temp\Cab7A02.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar7A15.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  50b5f4007e9b41f9463485a9ca90e0bf

                  SHA1

                  1262c96587cd649d2f9d8e5f6a43265ba2b1bc38

                  SHA256

                  b7aef884efc6e5fcb669b92dc2708d4e7ca9141e215710fb695a6fdd980c9ce8

                  SHA512

                  8ea1bd9fc51de732c05da339374b7b15758980c3e4463c1e513aaadb1ac0f0d8db54587b7ab8befb79a423ae80263300f28ad9e7a708c66e1fdfaa0ba5bb938e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  5dde1c91e6a33ec56552777163cb541d

                  SHA1

                  a4faa21d522526b5ff0d3280ec7353b4c56d7d3d

                  SHA256

                  473b2ec0a14680674b077527f4c9eded1a5d3ca32f4cc03e5f9dc683cef0b19f

                  SHA512

                  4da7c8dd0352b2857abc928a7ceaedde7591960c0f3bd2471b75505c43fe22811da98b8ba5932ed92d3d4e8b4dd5484356ad5a029e4f688a0c810725fb7c08d3

                • C:\Windows\system32\Microsoft\Libs\WR64.sys

                  Filesize

                  14KB

                  MD5

                  0c0195c48b6b8582fa6f6373032118da

                  SHA1

                  d25340ae8e92a6d29f599fef426a2bc1b5217299

                  SHA256

                  11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                  SHA512

                  ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                • \??\PIPE\srvsvc

                  MD5

                  d41d8cd98f00b204e9800998ecf8427e

                  SHA1

                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                  SHA256

                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                  SHA512

                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                • \Users\Admin\AppData\Local\Temp\svchost64.exe

                  Filesize

                  37KB

                  MD5

                  2398af19987fa42ea0b0af39f971dac0

                  SHA1

                  e2d74b1bb2d7dd705c95be5e9c28dd7a2ba5e646

                  SHA256

                  716849b27ea4000c6711238980d7de59adda3cf0dcd5055b06d84b361f6402f2

                  SHA512

                  0eb926162a4fdbb9a0ea31ba49ad9e8deb5bf6faece4bf0785c46a83d405464294ec38aa4d08104de892219d1a3d8c9c87885c7d9629e792d8aec1168338296f

                • \Windows\System32\Microsoft\Libs\sihost64.exe

                  Filesize

                  7KB

                  MD5

                  56da2835319cea01989c1c9974e3d92d

                  SHA1

                  6af5d3e866a1d84149aaed7866cbcd81bbbf1997

                  SHA256

                  d4671ce89aad24e2d2dd69afdc41d9b917e5aadeca4a1d0d3f41f0a2ed20748b

                  SHA512

                  275fdf1a5ee1b5010896c342acac1b3062908c574be5cb865afe9608017cef09f47147d375089bfa325c038647b68a3a48f48e9c535191d6160beac8591eaba2

                • \Windows\System32\services64.exe

                  Filesize

                  45KB

                  MD5

                  34c74daeeaf8a3aab61553a507b329c7

                  SHA1

                  8a28ede427de7fc4088a8ababe018c2284b93c2b

                  SHA256

                  8ad91fe964e0a868a0260a6142a94a2b7fa930be6d79fff4dbe199f38f7be17b

                  SHA512

                  114571ba25987bdbdb623d233bd9f52b9ff049ce52723cc0e68d715eed633c62b604e95ec8191e2bda10fe6aaa55d63ccbc1f9af36f2a6d11d2ac744ee2adf73

                • memory/864-47-0x0000000001330000-0x0000000001340000-memory.dmp

                  Filesize

                  64KB

                • memory/1500-80-0x000000013F7C0000-0x000000013F7C6000-memory.dmp

                  Filesize

                  24KB

                • memory/1600-73-0x000000013FB80000-0x000000013FB8E000-memory.dmp

                  Filesize

                  56KB

                • memory/1624-35-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1624-8-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1624-0-0x000007FEF53E3000-0x000007FEF53E4000-memory.dmp

                  Filesize

                  4KB

                • memory/1624-32-0x000007FEF53E3000-0x000007FEF53E4000-memory.dmp

                  Filesize

                  4KB

                • memory/1624-33-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1624-1-0x0000000000120000-0x0000000000130000-memory.dmp

                  Filesize

                  64KB

                • memory/1688-40-0x000000013F880000-0x000000013F88E000-memory.dmp

                  Filesize

                  56KB

                • memory/1896-212-0x000000013F220000-0x000000013F22E000-memory.dmp

                  Filesize

                  56KB

                • memory/2212-21-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

                  Filesize

                  32KB

                • memory/2212-20-0x000000001B5D0000-0x000000001B8B2000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2288-14-0x0000000002DBB000-0x0000000002E22000-memory.dmp

                  Filesize

                  412KB

                • memory/2288-11-0x000007FEF2870000-0x000007FEF320D000-memory.dmp

                  Filesize

                  9.6MB

                • memory/2288-9-0x0000000002DB0000-0x0000000002E30000-memory.dmp

                  Filesize

                  512KB

                • memory/2288-10-0x000007FEF2B2E000-0x000007FEF2B2F000-memory.dmp

                  Filesize

                  4KB

                • memory/2288-13-0x000007FEF2870000-0x000007FEF320D000-memory.dmp

                  Filesize

                  9.6MB

                • memory/2288-7-0x0000000002890000-0x0000000002898000-memory.dmp

                  Filesize

                  32KB

                • memory/2288-12-0x000007FEF2870000-0x000007FEF320D000-memory.dmp

                  Filesize

                  9.6MB

                • memory/2288-6-0x000000001B730000-0x000000001BA12000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2876-184-0x0000000000920000-0x0000000000930000-memory.dmp

                  Filesize

                  64KB