Overview
overview
10Static
static
3Launch_thi...e).bat
windows7-x64
10Launch_thi...e).bat
windows10-2004-x64
10License.exe
windows7-x64
10License.exe
windows10-2004-x64
10TrixXPloit.exe
windows7-x64
10TrixXPloit.exe
windows10-2004-x64
10autoexec.lnk
windows7-x64
3autoexec.lnk
windows10-2004-x64
3workspace.lnk
windows7-x64
3workspace.lnk
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
Launch_this(Not_exe file).bat
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Launch_this(Not_exe file).bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral3
Sample
License.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
License.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
TrixXPloit.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
TrixXPloit.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral7
Sample
autoexec.lnk
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
autoexec.lnk
Resource
win10v2004-20240221-en
Behavioral task
behavioral9
Sample
workspace.lnk
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
workspace.lnk
Resource
win10v2004-20240221-en
General
-
Target
TrixXPloit.exe
-
Size
2.7MB
-
MD5
115cd2af99e0164e38a30e31f4868f22
-
SHA1
3bb156889b2c85eef03f601c53c9e3f639b776a9
-
SHA256
c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83
-
SHA512
9a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151
-
SSDEEP
49152:QX6ms1+CBy/+PK+ShRDw+I/SfZlNKfaBT0YA3jgpXSHXRVlCmb5BW:pmssgrPKJfF3wns6XRV8mbH
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral5/memory/2756-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-49-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-50-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-51-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-53-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2756-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
TrixXPloit.exeRecover.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts TrixXPloit.exe File created C:\Windows\system32\drivers\etc\hosts Recover.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
Processes:
Recover.exepid process 468 2596 Recover.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 468 -
Processes:
resource yara_rule behavioral5/memory/2756-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-53-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2756-55-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exeTrixXPloit.exepowershell.exeRecover.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe TrixXPloit.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Recover.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Recover.exedescription pid process target process PID 2596 set thread context of 1760 2596 Recover.exe conhost.exe PID 2596 set thread context of 2756 2596 Recover.exe explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2436 sc.exe 2620 sc.exe 756 sc.exe 2648 sc.exe 1216 sc.exe 1924 sc.exe 2204 sc.exe 788 sc.exe 1040 sc.exe 2376 sc.exe 1672 sc.exe 1648 sc.exe 1656 sc.exe 1336 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 306aaa990667da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
TrixXPloit.exepowershell.exeRecover.exepowershell.exeexplorer.exepid process 2184 TrixXPloit.exe 2472 powershell.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2184 TrixXPloit.exe 2596 Recover.exe 2660 powershell.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2596 Recover.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe 2756 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeTrixXPloit.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exeRecover.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2184 TrixXPloit.exe Token: SeShutdownPrivilege 2432 powercfg.exe Token: SeShutdownPrivilege 1712 powercfg.exe Token: SeShutdownPrivilege 2456 powercfg.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2596 Recover.exe Token: SeShutdownPrivilege 3000 powercfg.exe Token: SeShutdownPrivilege 1308 powercfg.exe Token: SeShutdownPrivilege 1388 powercfg.exe Token: SeShutdownPrivilege 1268 powercfg.exe Token: SeLockMemoryPrivilege 2756 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.exeRecover.exedescription pid process target process PID 2516 wrote to memory of 2416 2516 cmd.exe wusa.exe PID 2516 wrote to memory of 2416 2516 cmd.exe wusa.exe PID 2516 wrote to memory of 2416 2516 cmd.exe wusa.exe PID 1296 wrote to memory of 2316 1296 cmd.exe wusa.exe PID 1296 wrote to memory of 2316 1296 cmd.exe wusa.exe PID 1296 wrote to memory of 2316 1296 cmd.exe wusa.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 1760 2596 Recover.exe conhost.exe PID 2596 wrote to memory of 2756 2596 Recover.exe explorer.exe PID 2596 wrote to memory of 2756 2596 Recover.exe explorer.exe PID 2596 wrote to memory of 2756 2596 Recover.exe explorer.exe PID 2596 wrote to memory of 2756 2596 Recover.exe explorer.exe PID 2596 wrote to memory of 2756 2596 Recover.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe"C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2416
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "SmartWindows"2⤵
- Launches sc.exe
PID:788
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "SmartWindows" binpath= "C:\ProgramData\Common\Recover.exe" start= "auto"2⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "SmartWindows"2⤵
- Launches sc.exe
PID:1216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2620
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
C:\ProgramData\Common\Recover.exeC:\ProgramData\Common\Recover.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2316
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1672
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:756
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1760
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5230869f95bdfdfafd67390c988dbfbb2
SHA12da022c77779349af210f51acc8ef4c90862c6b1
SHA256bef9d205fb9a87c5b8cf47c686eebb60698fc4040be59e3cf4b78aa92f34b89b
SHA5127ca2b3af32867af9be5fce06ebca0b4afee152042f915c1b133322ffed4625f1313f934fe7553670da6d18e4df58f78d52e879ce9ff2b684fb8d73473384a954
-
Filesize
286KB
MD5818afd601706c5212fedd6450c4bfb9e
SHA162709c64230580c085f9e65bbd45f8a2dc8e5efd
SHA2569ce1ded2018199a3c5389d7446fb0b9b0a7a7e4fac12d5ad8e82b5a75eb70404
SHA5126b6a5f1e5fca72ba304bc830531956a94e72ae16eccd75a0ee2c1b5553c3dedea8b88456aa9bfade27c52315b2afa598931908b3440be648cd8da43e8d0d7011
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
1.2MB
MD5eb90ce4ebf23de3199dbd9260a2ecee2
SHA1055971786c4dec7c3c2131635e73365c1ef0295b
SHA256a14212b3d5f14301295edc929a6dd1754acde2ee782cadd62ab7f4c768d111ba
SHA512cf286ec06cc676f84268cb23cc9c53e272e2ce51f297cbe3c69e49c736f8176dd0bbf12364ddefd06f2b7e002cd5f6106a1cee9ae0406469d8b68edaaeeace3b
-
Filesize
1.1MB
MD5df4e1209dad0248cc9f9400f050666fb
SHA10681c3a60de22eccf226eec7ddbd1c86f99f6dc9
SHA2568479e4f1a99fe308da9c08ebed1f540665f6b87317ab1de7b39953e7c7316ce5
SHA512d871a0340f6089427acb570ea279622f748353dec690b9404961fbae7b7eb18f8bc8c9d54880890dc44f26804b6fb1dd901671dbd2d695fa72e85ecb6b68d39a