Analysis

  • max time kernel
    176s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2024 04:52

General

  • Target

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe

  • Size

    2.5MB

  • MD5

    ffada57f998ed6a72b6ba2f072d2690a

  • SHA1

    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

  • SHA256

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

  • SHA512

    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

  • SSDEEP

    49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
    "C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4624
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2188
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:3320
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2700
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:4996
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2212
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:1304
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4476
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4524
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3676
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:3376
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:4216
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:3556
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4792
  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
    C:\ProgramData\wikombernizc\reakuqnanrkn.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5012
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2168
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2272
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1060
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2232
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4980
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2084
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:4864
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:2596
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:4968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:768
    • C:\Windows\system32\wusa.exe
      wusa /uninstall /kb:890830 /quiet /norestart
      1⤵
        PID:64
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        1⤵
          PID:3328

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

          Filesize

          829KB

          MD5

          31eb6e1ae879fac33bc3f69e6c127600

          SHA1

          788d5f6be5c37f488ac2fb25176c24127d3920b9

          SHA256

          2b3a9f1c669d4c9d8fe99b77a2ae95d70316375cb13ad747d176705a1c909527

          SHA512

          a3e090bbfbd903a8b1515456eaedeaad27055ed7b7fdf4836c5cb1ea6e19b0413a0437053a0ca82dc02b5929a6ff3eedf078d2ac83e5f32e866d7d30693facb5

        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

          Filesize

          864KB

          MD5

          2e92f7b125557ce6f917c9bff10a60b5

          SHA1

          3d5e8206420459069266cad39e86a69109aa02f4

          SHA256

          4cf82d8626cb1f3ca8a35e067ec96cad0b7133b33d0f8b2f1e0dd265b92b1f49

          SHA512

          2dfb17c16570d8e5afb1bac034d22ea2aa0369f8a533289fe67a3c16c879e32803cb575e0c5e45144dd2514b451febdba919b86d143f54a0a43235c51a514d3b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_csjghiiu.3rh.ps1

          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • memory/760-50-0x00007FF9A41C0000-0x00007FF9A4BAC000-memory.dmp

          Filesize

          9.9MB

        • memory/760-5-0x00007FF9A41C0000-0x00007FF9A4BAC000-memory.dmp

          Filesize

          9.9MB

        • memory/760-7-0x0000026EA8DE0000-0x0000026EA8DF0000-memory.dmp

          Filesize

          64KB

        • memory/760-23-0x0000026EA8DE0000-0x0000026EA8DF0000-memory.dmp

          Filesize

          64KB

        • memory/760-46-0x0000026EA8DE0000-0x0000026EA8DF0000-memory.dmp

          Filesize

          64KB

        • memory/760-4-0x0000026E90790000-0x0000026E907B2000-memory.dmp

          Filesize

          136KB

        • memory/760-6-0x0000026EA8DE0000-0x0000026EA8DF0000-memory.dmp

          Filesize

          64KB

        • memory/760-10-0x0000026EA8EF0000-0x0000026EA8F66000-memory.dmp

          Filesize

          472KB

        • memory/1060-212-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/1060-213-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/1060-214-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/1060-215-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/1060-211-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/1060-218-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2292-230-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-225-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-238-0x0000000001FD0000-0x0000000001FF0000-memory.dmp

          Filesize

          128KB

        • memory/2292-235-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-237-0x0000000001FD0000-0x0000000001FF0000-memory.dmp

          Filesize

          128KB

        • memory/2292-221-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-223-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-222-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-224-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-226-0x0000000001B60000-0x0000000001B80000-memory.dmp

          Filesize

          128KB

        • memory/2292-228-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-227-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-229-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-236-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-220-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-219-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2292-234-0x0000000001FB0000-0x0000000001FD0000-memory.dmp

          Filesize

          128KB

        • memory/2292-231-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/5012-86-0x0000020C38880000-0x0000020C38939000-memory.dmp

          Filesize

          740KB

        • memory/5012-60-0x0000020C38540000-0x0000020C38550000-memory.dmp

          Filesize

          64KB

        • memory/5012-62-0x0000020C38540000-0x0000020C38550000-memory.dmp

          Filesize

          64KB

        • memory/5012-59-0x00007FF9A41C0000-0x00007FF9A4BAC000-memory.dmp

          Filesize

          9.9MB

        • memory/5012-210-0x00007FF9A41C0000-0x00007FF9A4BAC000-memory.dmp

          Filesize

          9.9MB

        • memory/5012-80-0x0000020C386A0000-0x0000020C386BC000-memory.dmp

          Filesize

          112KB

        • memory/5012-176-0x0000020C38540000-0x0000020C38550000-memory.dmp

          Filesize

          64KB

        • memory/5012-79-0x00007FF6AF170000-0x00007FF6AF180000-memory.dmp

          Filesize

          64KB

        • memory/5012-119-0x0000020C38690000-0x0000020C3869A000-memory.dmp

          Filesize

          40KB

        • memory/5012-177-0x0000020C38540000-0x0000020C38550000-memory.dmp

          Filesize

          64KB