Analysis

  • max time kernel
    119s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 23:07

General

  • Target

    file.exe

  • Size

    2.5MB

  • MD5

    5dec9f02f7067194f9928e37ed05c8f6

  • SHA1

    06f13ca068514d08f0595ded4ef140078888235a

  • SHA256

    dfecb99cc255e99b5df34a042f0585c0e8458a4e0075e7d513d2c0b492c41806

  • SHA512

    98f980ab103c54c4b1b344b738bcaccd10a35923749a730dd3386355897156d382f01715d07a056ff7451e876898a76268328f92d1e8203b254bb7a082f18e7c

  • SSDEEP

    49152:A0jhMlqDbsynliN2InCFvy0l2aMEBLWw/3Ry0rP3Fga/EO7xhbAIXdTBpox:QyliNjnCFvxMEWw/hy0bFga/d7vbASB2

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2004
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "ACULXOBT"
      2⤵
      • Launches sc.exe
      PID:2240
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "ACULXOBT" binpath= "C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2036
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2676
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "ACULXOBT"
      2⤵
      • Launches sc.exe
      PID:2420
  • C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
    C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe

    Filesize

    2.2MB

    MD5

    09f8a4e0014fd1a8cce243421636e902

    SHA1

    a3d194c6e8e9fb490c0aa29710ef37d5ab2bd5b7

    SHA256

    3f8052a8269cbb14b95b716314d5fa5ea6e2868ca92030f098d4f76110c56b8f

    SHA512

    556fb52831eee566ff6eac9f2314229dd1174ac2319038e50593cbd3c5a5016d86056fec8e739719ab829e636fcf30b67dcac9dce825366e84c5fdb8b1eb0934

  • \ProgramData\hlkwogclqprr\uwgxswmtctao.exe

    Filesize

    2.3MB

    MD5

    309e1aed82bda4ea4091cdbf8c515391

    SHA1

    984e57e9aa44b8575f49792ea7c3159811fb0eb7

    SHA256

    b75abca8af89ebb007fdc6f680b56f1439b0bfbd2087022d6e4fdf975d617e36

    SHA512

    770dee23540d4d395078c8ad851fdc0a4887899c9050d8bf642d7c27e0e314d25cba42722354b64c0b500d44b835484004fca50e9bdb6f4a4b1472d36952ea05

  • \ProgramData\hlkwogclqprr\uwgxswmtctao.exe

    Filesize

    2.5MB

    MD5

    5dec9f02f7067194f9928e37ed05c8f6

    SHA1

    06f13ca068514d08f0595ded4ef140078888235a

    SHA256

    dfecb99cc255e99b5df34a042f0585c0e8458a4e0075e7d513d2c0b492c41806

    SHA512

    98f980ab103c54c4b1b344b738bcaccd10a35923749a730dd3386355897156d382f01715d07a056ff7451e876898a76268328f92d1e8203b254bb7a082f18e7c

  • memory/2772-12-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2772-14-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-7-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-8-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-9-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-10-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-11-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-5-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-13-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-6-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-15-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-16-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-17-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-18-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-19-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2772-20-0x0000000000450000-0x0000000000470000-memory.dmp

    Filesize

    128KB

  • memory/2772-21-0x00000000007E0000-0x0000000000800000-memory.dmp

    Filesize

    128KB

  • memory/2772-22-0x0000000000450000-0x0000000000470000-memory.dmp

    Filesize

    128KB

  • memory/2772-23-0x00000000007E0000-0x0000000000800000-memory.dmp

    Filesize

    128KB