Analysis

  • max time kernel
    300s
  • max time network
    293s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-02-2024 07:40

General

  • Target

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe

  • Size

    2.5MB

  • MD5

    ffada57f998ed6a72b6ba2f072d2690a

  • SHA1

    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

  • SHA256

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

  • SHA512

    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

  • SSDEEP

    49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
    "C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3148
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4376
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:1560
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2816
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:5112
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2240
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2484
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:528
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1868
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4108
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:3968
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:3520
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2036
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:600
  • C:\Windows\system32\wusa.exe
    wusa /uninstall /kb:890830 /quiet /norestart
    1⤵
      PID:1072
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      1⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:1716
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1184
      • C:\Windows\system32\conhost.exe
        C:\Windows\system32\conhost.exe
        2⤵
          PID:1560
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4592
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1144
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3408
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:4548
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:4396
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:4804
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:4996
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2764
      • C:\Windows\System32\Conhost.exe
        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        1⤵
          PID:1072
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          1⤵
            PID:2520

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

            Filesize

            227KB

            MD5

            8f1b073c94004c5e18ad44c6cfe95e23

            SHA1

            5916b11ce25e90132fa175d8530938fb1d8dbc20

            SHA256

            1ba74e09c7a5699b07cecea71083435214c310d8f6c7a3584c5e733f93b7b7ed

            SHA512

            0b1127ac734ecfd6cb17986d7652888adc08026e03a4c0b0869570f76d007d3b7efc5d2f27824976fffa737e8745458b9c2f9e51e0bd1c387bfa0f332ef69eed

          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

            Filesize

            138KB

            MD5

            090cbc2567a4269b01ed324decb28a61

            SHA1

            46e21b779a572cda4f455a5ea2822fe884e93193

            SHA256

            c6a98ab6f5b3ba665c3460c66755ae4fa6c97fba94a500ac6ba1d42d1a71d854

            SHA512

            df50ff82718f9475e290f7e80a5bf5040221ed7bd3d8d8313658b0ec26dc8999bccdc14d16cb61defa2feeaed1cff72367e7c4a5ed0dbd87a960f8d398bb2bd2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mbxs41ic.ia5.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • memory/1184-222-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-239-0x00000000121C0000-0x00000000121E0000-memory.dmp

            Filesize

            128KB

          • memory/1184-237-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-235-0x00000000019E0000-0x0000000001A00000-memory.dmp

            Filesize

            128KB

          • memory/1184-231-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-238-0x00000000121C0000-0x00000000121E0000-memory.dmp

            Filesize

            128KB

          • memory/1184-232-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-220-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-230-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-236-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-229-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-226-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-228-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-227-0x0000000000E50000-0x0000000000E70000-memory.dmp

            Filesize

            128KB

          • memory/1184-225-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-223-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-224-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1184-221-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1560-219-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1560-213-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1560-212-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1560-215-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1560-214-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1560-216-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1976-79-0x00007FF6BF700000-0x00007FF6BF710000-memory.dmp

            Filesize

            64KB

          • memory/1976-177-0x0000019BFF930000-0x0000019BFF940000-memory.dmp

            Filesize

            64KB

          • memory/1976-58-0x00007FFAF23F0000-0x00007FFAF2DDC000-memory.dmp

            Filesize

            9.9MB

          • memory/1976-59-0x0000019BFF930000-0x0000019BFF940000-memory.dmp

            Filesize

            64KB

          • memory/1976-60-0x0000019BFF930000-0x0000019BFF940000-memory.dmp

            Filesize

            64KB

          • memory/1976-80-0x0000019BFFA90000-0x0000019BFFAAC000-memory.dmp

            Filesize

            112KB

          • memory/1976-211-0x00007FFAF23F0000-0x00007FFAF2DDC000-memory.dmp

            Filesize

            9.9MB

          • memory/1976-86-0x0000019BFFC70000-0x0000019BFFD29000-memory.dmp

            Filesize

            740KB

          • memory/1976-120-0x0000019B98E20000-0x0000019B98E2A000-memory.dmp

            Filesize

            40KB

          • memory/1976-180-0x0000019BFF930000-0x0000019BFF940000-memory.dmp

            Filesize

            64KB

          • memory/4376-46-0x00000152E0280000-0x00000152E0290000-memory.dmp

            Filesize

            64KB

          • memory/4376-4-0x00000152E0460000-0x00000152E0482000-memory.dmp

            Filesize

            136KB

          • memory/4376-50-0x00007FFAF23F0000-0x00007FFAF2DDC000-memory.dmp

            Filesize

            9.9MB

          • memory/4376-23-0x00000152E0280000-0x00000152E0290000-memory.dmp

            Filesize

            64KB

          • memory/4376-10-0x00000152F8AA0000-0x00000152F8B16000-memory.dmp

            Filesize

            472KB

          • memory/4376-7-0x00000152E0280000-0x00000152E0290000-memory.dmp

            Filesize

            64KB

          • memory/4376-6-0x00000152E0280000-0x00000152E0290000-memory.dmp

            Filesize

            64KB

          • memory/4376-5-0x00007FFAF23F0000-0x00007FFAF2DDC000-memory.dmp

            Filesize

            9.9MB