Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2024 01:24

General

  • Target

    file.exe

  • Size

    2.6MB

  • MD5

    34d4591575fdbde20d36469f54b0022f

  • SHA1

    0a938faca18c4733bc5fad3b1ae8c523eebcba86

  • SHA256

    bcff459a47eedc1d7377aa23e1089918516968cef8fc4fceb9da77df9854907f

  • SHA512

    daf858837283aa9a7f211ecbad745640070645099cbf84a73bd4a23cd166f86a884e8156fa7e76da3d2866dd8ce8fc0e3fe6d983c90558c9a1ab5ddb29f23643

  • SSDEEP

    49152:CrifRBLHC9vvGmkPqzwhzcVUjEBjALZSIlvPfcM/uW8/ae89VqyJBbtKn7:CrALHC9vGm6hILBjALUIlvPUM2W3e89I

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2668
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2776
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "EUJBTPMK"
      2⤵
      • Launches sc.exe
      PID:2732
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "EUJBTPMK" binpath= "C:\ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2892
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "EUJBTPMK"
      2⤵
      • Launches sc.exe
      PID:2872
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:3000
  • C:\ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe
    C:\ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\system32\cmd.exe
      cmd.exe
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe

    Filesize

    1.1MB

    MD5

    ecb38255893cae6a2aa09abfa5a57c5a

    SHA1

    0900f2c04734ba552be2b819f1d9d863bb5434fc

    SHA256

    2e23fa641e86649a5268a185e0b2b380991681336b586b4d515aadbdca6f9368

    SHA512

    393931e3c1dd5e787e5c5c938d4bd184598285c69ca507c10c8c3bf6dfe94626c0230a5ecc5042bcde8f0f3e05e17d31632c854444677c19806e0893ed181012

  • \ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe

    Filesize

    1.2MB

    MD5

    6f14735aa2377978b3161c9a7a51fed5

    SHA1

    3438a2a891f6a6351b341af0e017733098edeb62

    SHA256

    a606b3c7cd4b66e10cfe5834a989e9fbcf63eaf7d558773b260f8ef67f57b2fb

    SHA512

    f27b9333ab4de44b27afea4a21fda2d675cf753b37ad3f49e174bab7cb19718d04807c27c1530d5827dff7166bb052727e48a95bf18c3987b7301cbb67a22176

  • \ProgramData\qrabctnrcogv\uyzpsnbeowaz.exe

    Filesize

    1.0MB

    MD5

    15aaa8d859aaac02210ae0f8d1896216

    SHA1

    84ada14763704ec6cbaf17bdae9f5cb13e4bce64

    SHA256

    b5150756d23e323497690d6ea0bc6c9c1aa15a8def8b4da726c59e98d16382c0

    SHA512

    a64dfb542d47a0dc5c8add0f8883eb7d4a9163c2e392b778fa1d84adf8a9e47e3b5044d4742b2774b0e15b596f80b954c0d4b2387236639454f7acf659852341

  • memory/2560-12-0x00000000001B0000-0x00000000001D0000-memory.dmp

    Filesize

    128KB

  • memory/2560-14-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-7-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-8-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-9-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-10-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-11-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-5-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-13-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-6-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-15-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-16-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-17-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-18-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-20-0x0000000000BB0000-0x0000000000BD0000-memory.dmp

    Filesize

    128KB

  • memory/2560-19-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2560-21-0x0000000000BD0000-0x0000000000BF0000-memory.dmp

    Filesize

    128KB

  • memory/2560-22-0x0000000000BB0000-0x0000000000BD0000-memory.dmp

    Filesize

    128KB

  • memory/2560-23-0x0000000000BD0000-0x0000000000BF0000-memory.dmp

    Filesize

    128KB