Analysis
-
max time kernel
300s -
max time network
295s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17/03/2025, 23:59
Static task
static1
Behavioral task
behavioral1
Sample
00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe
Resource
win10v2004-20250313-en
General
-
Target
00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe
-
Size
17.6MB
-
MD5
c74b09048451ab0d821dabdfce289d2b
-
SHA1
70200cd8a0838940239cea5cb7f284143d1b374f
-
SHA256
00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5
-
SHA512
7c9981115479a56b33d2179a15a762d0d5c301bb82f996e759a6b95a108545188be3f09bcddca1087bff4484a69f8c54946c7891f719188a0bc1c7477bd41332
-
SSDEEP
393216:t1Ge6D+penpUI6UaIAwy85LM0j+CL9ynDgTz4KlJ4FZUNu:iem+p0pUI/Aw95Y0aw9ynDYyFZU
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/272-137-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-136-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-149-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-153-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-152-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-151-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-150-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-154-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/272-155-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\zFKSkUmUYwidExAE\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\zFKSkUmUYwidExAE" calstr.exe -
Executes dropped EXE 5 IoCs
pid Process 1156 mei.exe 2412 splwow86.exe 2884 calstr.exe 3040 winhlp64.exe 1780 winhlp64.exe -
Loads dropped DLL 9 IoCs
pid Process 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 2904 Process not Found 1780 winhlp64.exe 1780 winhlp64.exe 1780 winhlp64.exe 1780 winhlp64.exe 1780 winhlp64.exe 1780 winhlp64.exe 1780 winhlp64.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2884 calstr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 272 2412 splwow86.exe 41 -
resource yara_rule behavioral1/files/0x000500000001a4e1-127.dat upx behavioral1/memory/1780-129-0x000007FEF6390000-0x000007FEF67FE000-memory.dmp upx behavioral1/memory/272-132-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-137-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-136-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-135-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-134-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-133-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-131-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-149-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-153-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-152-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-151-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-150-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-154-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/272-155-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1780-157-0x000007FEF6390000-0x000007FEF67FE000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\splwow86.exe mei.exe File created C:\Windows\winhlp64.exe mei.exe File created C:\Windows\mei.exe 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016d66-25.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mei.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2412 splwow86.exe 2308 powershell.exe 2964 powershell.exe 2884 calstr.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2884 calstr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeLoadDriverPrivilege 2884 calstr.exe Token: SeLockMemoryPrivilege 272 explorer.exe Token: SeLockMemoryPrivilege 272 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2308 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 31 PID 1720 wrote to memory of 2308 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 31 PID 1720 wrote to memory of 2308 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 31 PID 1720 wrote to memory of 2308 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 31 PID 1720 wrote to memory of 1156 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 33 PID 1720 wrote to memory of 1156 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 33 PID 1720 wrote to memory of 1156 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 33 PID 1720 wrote to memory of 1156 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 33 PID 1156 wrote to memory of 2964 1156 mei.exe 34 PID 1156 wrote to memory of 2964 1156 mei.exe 34 PID 1156 wrote to memory of 2964 1156 mei.exe 34 PID 1156 wrote to memory of 2964 1156 mei.exe 34 PID 1156 wrote to memory of 2412 1156 mei.exe 36 PID 1156 wrote to memory of 2412 1156 mei.exe 36 PID 1156 wrote to memory of 2412 1156 mei.exe 36 PID 1156 wrote to memory of 2412 1156 mei.exe 36 PID 1720 wrote to memory of 2884 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 37 PID 1720 wrote to memory of 2884 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 37 PID 1720 wrote to memory of 2884 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 37 PID 1720 wrote to memory of 2884 1720 00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe 37 PID 1156 wrote to memory of 3040 1156 mei.exe 39 PID 1156 wrote to memory of 3040 1156 mei.exe 39 PID 1156 wrote to memory of 3040 1156 mei.exe 39 PID 1156 wrote to memory of 3040 1156 mei.exe 39 PID 3040 wrote to memory of 1780 3040 winhlp64.exe 40 PID 3040 wrote to memory of 1780 3040 winhlp64.exe 40 PID 3040 wrote to memory of 1780 3040 winhlp64.exe 40 PID 2412 wrote to memory of 272 2412 splwow86.exe 41 PID 2412 wrote to memory of 272 2412 splwow86.exe 41 PID 2412 wrote to memory of 272 2412 splwow86.exe 41 PID 2412 wrote to memory of 272 2412 splwow86.exe 41 PID 2412 wrote to memory of 272 2412 splwow86.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe"C:\Users\Admin\AppData\Local\Temp\00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAegBjACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHAAdABiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAYgBjACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAawB5ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\mei.exe"C:\Windows\mei.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAawB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAYgBjACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAdQBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AYgBqACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\splwow86.exe"C:\Windows\splwow86.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\explorer.exeexplorer.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:272
-
-
-
C:\Windows\winhlp64.exe"C:\Windows\winhlp64.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\winhlp64.exe"C:\Windows\winhlp64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\calstr.exe"C:\Users\Admin\AppData\Local\Temp\calstr.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5bcb8b9f6606d4094270b6d9b2ed92139
SHA1bd55e985db649eadcb444857beed397362a2ba7b
SHA256fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118
SHA512869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
1.4MB
MD5196deb9a74e6e9e242f04008ea80f7d3
SHA1a54373ebad306f3e6f585bcdf1544fbdcf9c0386
SHA25620b004bfe69166c4961fee93163e795746df39fb31dc67399c0fde57f551eb75
SHA5128c226d3ef21f3ddeee14a098c60ef030fa78590e9505d015ce63ea5e5bbcea2e105ff818e94653df1bddc9ba6ed3b376a1dff5c19266b623fa22cd75ac263b68
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
4.9MB
MD5340753116751ef6f5212667501a0e562
SHA1ad4d25b43964c1c54accdcbe97a3f2ca80d15894
SHA256b61907b9081bb5d7125264c5e60de013c02b7b866148248de603fb55f8d39a18
SHA512d9564e38ea4000c16ebacc4a4b95925c8998d2bce33b3ad7bd0aa0b220d60f372d798591f4365b1271085036055519e4a94afd47d51ad5a2c6002e1f54ffc2f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T5LVL7VBKG9FI90Q9QFN.temp
Filesize7KB
MD50a169ae6124c944d1fd89839e1a59a3e
SHA103aeee346114538ab8e9f358aa6b8e433f9712c0
SHA256589ac786f3f84c1f18f225944e01dea53a181531f7b1fd9e8dfb53f3419b0dbd
SHA512c337a9342d5ba162ab75bc4bb577b1117e7d4558c83226ecf7a6bf7bf5c6a88bc21a0fa084abe4947476f8fcf7ba69f5550d856251414b4e7fc3b0486a37e1ee
-
Filesize
12.7MB
MD5f493994ce8e472973d8c16e4b2cfa068
SHA189340fb7cc6b97f58dbb8b4e2d22c16888e20090
SHA256aa9b0735d1ad8d5a354e2271e5ac16df13741898ba2f3830eb9a7b3d8f6060a6
SHA512c66837c2a3c94b16fb3253dc1edbc5f85b7d3f52c10fec658b15baa2d5fc218b10d6844c371cad9626cafe7aa4693521e142d7d04e70aa5a6baf163555d6a983
-
Filesize
2.5MB
MD5eb8a757aa146043c9a1561602b7c4554
SHA10af6dd734e19ab0b8c3a93677b02a000cd45754e
SHA256cdb80863ac71a18c6b8e04ef80c695dfeb39c25c16bbbe1f62de750dd02311e9
SHA5121bbe7fec856f955370932ddbd5730077bc437b0bd9658dd69a121097c7f3268b74bf2ad799d38be4ed9abda34437d1de2e4a0ef53b2fb6df6165342e153509ba
-
Filesize
10.2MB
MD5b901ed674e58d72de048a4945051946d
SHA1cecd1cc64df9f5a2d6112893f5d2efbd30f4366c
SHA256702159c3c4abfd597dde8edd45e3c4aa0c213828891d8ceaba647647eae9bcd5
SHA512fe911942658716fda3f3752ac0f57bd8c1e7cf21e340743ca1750edd1e09a39d73e3fb6e002efbeebc7fc2b52d169147667430ffcc6a607e4daf0be70753aec6
-
Filesize
21KB
MD520ddf543a1abe7aee845de1ec1d3aa8e
SHA10eaf5de57369e1db7f275a2fffd2d2c9e5af65bf
SHA256d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8
SHA51296dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd
-
Filesize
21KB
MD54380d56a3b83ca19ea269747c9b8302b
SHA10c4427f6f0f367d180d37fc10ecbe6534ef6469c
SHA256a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a
SHA5121c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4
-
Filesize
21KB
MD52554060f26e548a089cab427990aacdf
SHA18cc7a44a16d6b0a6b7ed444e68990ff296d712fe
SHA2565ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044
SHA512fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506