Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 21:47

General

  • Target

    New Project 1.exe

  • Size

    2.7MB

  • MD5

    24e31bac47b8dd1d4188a4d0b1830cda

  • SHA1

    04279866cb2234f779bd88d3cb2ca7ea7335c4ce

  • SHA256

    e9279e7e028a9f198f01201bbdbfa6a8a2d1a7ee53bdd340f2f5a29644549236

  • SHA512

    48bbce3da371fd0a8783c7fd9cea5e21432c6acc0ab80c3b36e26f796363f503173ef18cfe2cf64f19045a795e6431231a2e54ee8fff15a1b4e480b5a0277bd1

  • SSDEEP

    49152:aHGqqtgcRICmk0M9VYfRNU6bupj/KRrpdq8guHcgqQnI0Z:YGqCRGWQRNU6b+/KLQ8rcghn

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Project 1.exe
    "C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\News.exe
      "C:\Users\Admin\AppData\Local\Temp\News.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2336
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\News.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1264
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "DRIRIEJS"
        3⤵
        • Launches sc.exe
        PID:1204
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        3⤵
        • Launches sc.exe
        PID:716
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "DRIRIEJS" binpath= "C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe" start= "auto"
        3⤵
        • Launches sc.exe
        PID:580
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "DRIRIEJS"
        3⤵
        • Launches sc.exe
        PID:1616
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2388
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2052
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2144
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        3⤵
        • Launches sc.exe
        PID:2200
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        3⤵
        • Launches sc.exe
        PID:828
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        3⤵
        • Launches sc.exe
        PID:3052
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:3048
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:2704
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2808
    • C:\Users\Admin\AppData\Local\Temp\vegas.exe
      "C:\Users\Admin\AppData\Local\Temp\vegas.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2612 -s 1824
        3⤵
          PID:2744
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:1112
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        1⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 3
        1⤵
          PID:564
        • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe
          C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe
          1⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\system32\svchost.exe
            svchost.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1268
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
              PID:948
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1068
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1984
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1640
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              2⤵
              • Launches sc.exe
              PID:2320
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              2⤵
              • Launches sc.exe
              PID:1852
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              2⤵
              • Launches sc.exe
              PID:1168
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              2⤵
              • Launches sc.exe
              PID:2404
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              2⤵
              • Launches sc.exe
              PID:2300
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2220
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            1⤵
            • Drops file in Windows directory
            PID:1448
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            1⤵
            • Drops file in Windows directory
            PID:2916

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            987KB

            MD5

            d1d7925a456c3398bad784a1b9329b04

            SHA1

            9731bd00808156a6fa959a6ff1be4a6e462fa371

            SHA256

            6b8fc29a4f45697e02d047c2187c14c4072f557d3519af8aa63f9ade804792c7

            SHA512

            47fa09136a36e3934eb0736d26fe3d74b9f8c277a55cb9238e5db79cde8e50fb3b84fb4043bd943ea6411e005d9552650ef45eec59fea2b5d85c80cb07fc0ce6

          • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            434KB

            MD5

            c2f1b6197167cb8215cb47d9c42f7a56

            SHA1

            acc831c16df2f5929820448965a4994911ba1d1c

            SHA256

            510cd0991bad01ae89b90c1b394ce07320a068c8e27496d011508c7d992fc631

            SHA512

            906d4dbaec41c278d91b509e409670a9db0d9e5f25d83708a87448b81906b8b04f9688af3ce05bff5507d66799bd11a24873f4cc438db322d93551db2a28470e

          • C:\Users\Admin\AppData\Local\Temp\News.exe

            Filesize

            2.2MB

            MD5

            161e0f315286951e75af3b11aac5088f

            SHA1

            b30a87d5371631b35d47bd2ecb55c7c3843c29c4

            SHA256

            2cf02c50853eb7ad92ba3a2a36ae810ed18705c9717e77113a839035121053fd

            SHA512

            bc412b50ea041fdfdd5ec45f2501e8dedadfcae134cc411f239039f3ecbce8e1bbd987198a9f9b8a5ff9cc499e64863aec4c5fa7d801120fb46237de7f636aa7

          • C:\Users\Admin\AppData\Local\Temp\News.exe

            Filesize

            871KB

            MD5

            4d39f8177985845ae2155d741aec07cc

            SHA1

            5dbfc0e8d6f9d08e023a4293b32893aab90f9508

            SHA256

            98eb855f57766add36e34c5e61bf854b300aaa9af1b3265e3e84fae94347f226

            SHA512

            cbc969d52af04e4c3a40f99a3e8af2e1c465f18e00764deb6eb3fc4c8a40be7bd7a1529e9f182e6c2f7315db6ce0aa9ec65aa9385025603fc81944e06efba947

          • C:\Users\Admin\AppData\Local\Temp\News.exe

            Filesize

            1.9MB

            MD5

            e8f5d24d6f6819edc24c64d4e86dcb3c

            SHA1

            914821e72e1e80f695eb392c108d8b5b089b957d

            SHA256

            228a6c2c2df53e0b8777c7731743157f6939112ed732e94a9e320132df1e1afe

            SHA512

            fc660419bda3a1f327ff3db5fd169f8fb00a4b8d51fd4b322e981842de6bc2347f19aff17232398df1bca36ee7d02d7c2e3481f3138adfc9ce05fb970e2722ae

          • C:\Users\Admin\AppData\Local\Temp\vegas.exe

            Filesize

            84KB

            MD5

            2674b0191c4e64e09d4c811481823dd3

            SHA1

            9cdc87caa4393f769029ac10ef6f2ee4fe9128c6

            SHA256

            d1933d7741d2c5ff810f37ecc0fc2b04d4d6d7daf05450a9ffd29c35d2cb2c05

            SHA512

            c719b1235ea4cf029f24140db52d7fc6c695af56cad58b82293aaee64e906fdc71c5441625caa93e5f8c28d5197c40fe2a087e2b8d6d7ba96f8d25fc4480861a

          • C:\Windows\system32\drivers\etc\hosts

            Filesize

            2KB

            MD5

            2b19df2da3af86adf584efbddd0d31c0

            SHA1

            f1738910789e169213611c033d83bc9577373686

            SHA256

            58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

            SHA512

            4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

          • \ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            826KB

            MD5

            1899f9752a818ce5cb9d01a7afe05541

            SHA1

            2db4e7da2a60bb2e14c9645fa0d0aee4f60d0cca

            SHA256

            b20ba5428d5ad76f6304d4e42f00647434455ff561cb491e18431bdb0654c6af

            SHA512

            550b48bd30a7b7f63f87050f4aab6fb4609e8f03ee10f894670a1140e3ec797f93ccada2577086fce6b82cf1ce8a1fd8ead9c8088647d01df5a51ed97434cbbc

          • \ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            743KB

            MD5

            e13615aca304da65d974af6bc97a2b2c

            SHA1

            87532d781b2f6062dca8069625a99b6ad21a9713

            SHA256

            2ff528b28790ecf9f3e7ffc6b36b5e732c0ffcf78214cdea13c5700a19f044a1

            SHA512

            861245a3669371637c0307de50076a2ab7d612024a9bc67cc1b021bc3027b5bcc4c462cf9e346de6dd9c0c4a23b9745e7f4c856b8a02c14ef7f1c63c590376de

          • \Users\Admin\AppData\Local\Temp\News.exe

            Filesize

            1.3MB

            MD5

            e14fe49dc2cbf0aa004290a22e8e7440

            SHA1

            a267bbdf75907de04966935fb1b1e2108b2461dc

            SHA256

            dc18627fe4d10c8d19b615286cb03184c99e26f2a293bfcdb7ddbf1c6881da20

            SHA512

            c3068cf6d61eb8e4e58e11d3cedb52d90e896252ee3807f85b36b9f027ad874aa2b7cbafda4120d1b4b794d8eb1fc0cc127934e31921ecc9b8c6e9a2de3a34ce

          • \Users\Admin\AppData\Local\Temp\News.exe

            Filesize

            2.6MB

            MD5

            5360523978557d28180f0aa67fc0216b

            SHA1

            bad046fd59f80c9b3908a3033851cd04a2055a71

            SHA256

            6d86fa05b2790cb6f0165e303b48a1ddc7e36c488225b797fa64cce15d4de3d3

            SHA512

            c33e349fdc65efa1055ae0d6d59f1d2bbaf7c32f966969e041deffca5903a4b96b59d0cea6635bf14c2cc8f7980d845a28f62a1a5d08b3283c5bf9c7758f778f

          • memory/948-62-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/948-56-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/948-57-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/948-58-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/948-59-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/948-60-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1268-75-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-71-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-76-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-79-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-65-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-80-0x00000000008B0000-0x00000000008D0000-memory.dmp

            Filesize

            128KB

          • memory/1268-78-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-64-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-74-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-77-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-73-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-72-0x00000000000B0000-0x00000000000D0000-memory.dmp

            Filesize

            128KB

          • memory/1268-70-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-68-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-69-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-67-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1268-81-0x00000000008B0000-0x00000000008D0000-memory.dmp

            Filesize

            128KB

          • memory/1668-42-0x0000000019F50000-0x000000001A232000-memory.dmp

            Filesize

            2.9MB

          • memory/1668-47-0x00000000007F0000-0x0000000000870000-memory.dmp

            Filesize

            512KB

          • memory/1668-53-0x000007FEEDDC0000-0x000007FEEE75D000-memory.dmp

            Filesize

            9.6MB

          • memory/1668-49-0x00000000007F0000-0x0000000000870000-memory.dmp

            Filesize

            512KB

          • memory/1668-50-0x00000000007F0000-0x0000000000870000-memory.dmp

            Filesize

            512KB

          • memory/1668-43-0x000007FEEDDC0000-0x000007FEEE75D000-memory.dmp

            Filesize

            9.6MB

          • memory/1668-45-0x0000000000A20000-0x0000000000A28000-memory.dmp

            Filesize

            32KB

          • memory/1668-46-0x000007FEEDDC0000-0x000007FEEE75D000-memory.dmp

            Filesize

            9.6MB

          • memory/1668-44-0x00000000007F0000-0x0000000000870000-memory.dmp

            Filesize

            512KB

          • memory/2336-31-0x000007FEEE760000-0x000007FEEF0FD000-memory.dmp

            Filesize

            9.6MB

          • memory/2336-30-0x0000000002990000-0x0000000002A10000-memory.dmp

            Filesize

            512KB

          • memory/2336-27-0x000000001B5B0000-0x000000001B892000-memory.dmp

            Filesize

            2.9MB

          • memory/2336-28-0x00000000026A0000-0x00000000026A8000-memory.dmp

            Filesize

            32KB

          • memory/2336-35-0x000007FEEE760000-0x000007FEEF0FD000-memory.dmp

            Filesize

            9.6MB

          • memory/2336-34-0x0000000002990000-0x0000000002A10000-memory.dmp

            Filesize

            512KB

          • memory/2336-29-0x000007FEEE760000-0x000007FEEF0FD000-memory.dmp

            Filesize

            9.6MB

          • memory/2336-32-0x0000000002990000-0x0000000002A10000-memory.dmp

            Filesize

            512KB

          • memory/2336-33-0x0000000002990000-0x0000000002A10000-memory.dmp

            Filesize

            512KB

          • memory/2612-48-0x000007FEF5CE0000-0x000007FEF66CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2612-51-0x000000001B870000-0x000000001B8F0000-memory.dmp

            Filesize

            512KB

          • memory/2612-52-0x000000001B870000-0x000000001B8F0000-memory.dmp

            Filesize

            512KB

          • memory/2612-22-0x000000001B870000-0x000000001B8F0000-memory.dmp

            Filesize

            512KB

          • memory/2612-21-0x000000001B870000-0x000000001B8F0000-memory.dmp

            Filesize

            512KB

          • memory/2612-18-0x0000000000240000-0x000000000025C000-memory.dmp

            Filesize

            112KB

          • memory/2612-20-0x000007FEF5CE0000-0x000007FEF66CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2924-0-0x000000013F210000-0x000000013F4C8000-memory.dmp

            Filesize

            2.7MB

          • memory/2924-19-0x000007FEF5CE0000-0x000007FEF66CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2924-2-0x000000001C0B0000-0x000000001C366000-memory.dmp

            Filesize

            2.7MB

          • memory/2924-1-0x000007FEF5CE0000-0x000007FEF66CC000-memory.dmp

            Filesize

            9.9MB