Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 09:47

General

  • Target

    TrixXPloit.exe

  • Size

    2.7MB

  • MD5

    115cd2af99e0164e38a30e31f4868f22

  • SHA1

    3bb156889b2c85eef03f601c53c9e3f639b776a9

  • SHA256

    c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83

  • SHA512

    9a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151

  • SSDEEP

    49152:QX6ms1+CBy/+PK+ShRDw+I/SfZlNKfaBT0YA3jgpXSHXRVlCmb5BW:pmssgrPKJfF3wns6XRV8mbH

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe
    "C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2184
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:1656
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2416
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2648
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "SmartWindows"
      2⤵
      • Launches sc.exe
      PID:788
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "SmartWindows" binpath= "C:\ProgramData\Common\Recover.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:1040
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2376
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "SmartWindows"
      2⤵
      • Launches sc.exe
      PID:1216
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:1336
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2436
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2620
  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2660
  • C:\ProgramData\Common\Recover.exe
    C:\ProgramData\Common\Recover.exe
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:1924
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2316
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1672
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:1648
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:756
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1760
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1268
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1308
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1388
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Common\Recover.exe

      Filesize

      1.2MB

      MD5

      230869f95bdfdfafd67390c988dbfbb2

      SHA1

      2da022c77779349af210f51acc8ef4c90862c6b1

      SHA256

      bef9d205fb9a87c5b8cf47c686eebb60698fc4040be59e3cf4b78aa92f34b89b

      SHA512

      7ca2b3af32867af9be5fce06ebca0b4afee152042f915c1b133322ffed4625f1313f934fe7553670da6d18e4df58f78d52e879ce9ff2b684fb8d73473384a954

    • C:\ProgramData\Common\Recover.exe

      Filesize

      286KB

      MD5

      818afd601706c5212fedd6450c4bfb9e

      SHA1

      62709c64230580c085f9e65bbd45f8a2dc8e5efd

      SHA256

      9ce1ded2018199a3c5389d7446fb0b9b0a7a7e4fac12d5ad8e82b5a75eb70404

      SHA512

      6b6a5f1e5fca72ba304bc830531956a94e72ae16eccd75a0ee2c1b5553c3dedea8b88456aa9bfade27c52315b2afa598931908b3440be648cd8da43e8d0d7011

    • C:\Windows\system32\drivers\etc\hosts

      Filesize

      2KB

      MD5

      2b19df2da3af86adf584efbddd0d31c0

      SHA1

      f1738910789e169213611c033d83bc9577373686

      SHA256

      58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

      SHA512

      4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

    • \ProgramData\Common\Recover.exe

      Filesize

      1.2MB

      MD5

      eb90ce4ebf23de3199dbd9260a2ecee2

      SHA1

      055971786c4dec7c3c2131635e73365c1ef0295b

      SHA256

      a14212b3d5f14301295edc929a6dd1754acde2ee782cadd62ab7f4c768d111ba

      SHA512

      cf286ec06cc676f84268cb23cc9c53e272e2ce51f297cbe3c69e49c736f8176dd0bbf12364ddefd06f2b7e002cd5f6106a1cee9ae0406469d8b68edaaeeace3b

    • \ProgramData\Common\Recover.exe

      Filesize

      1.1MB

      MD5

      df4e1209dad0248cc9f9400f050666fb

      SHA1

      0681c3a60de22eccf226eec7ddbd1c86f99f6dc9

      SHA256

      8479e4f1a99fe308da9c08ebed1f540665f6b87317ab1de7b39953e7c7316ce5

      SHA512

      d871a0340f6089427acb570ea279622f748353dec690b9404961fbae7b7eb18f8bc8c9d54880890dc44f26804b6fb1dd901671dbd2d695fa72e85ecb6b68d39a

    • memory/1760-30-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/1760-29-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/1760-36-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/1760-33-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/1760-31-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/1760-32-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2472-6-0x00000000023A0000-0x00000000023A8000-memory.dmp

      Filesize

      32KB

    • memory/2472-4-0x000000001B100000-0x000000001B3E2000-memory.dmp

      Filesize

      2.9MB

    • memory/2472-7-0x0000000002650000-0x00000000026D0000-memory.dmp

      Filesize

      512KB

    • memory/2472-8-0x0000000002650000-0x00000000026D0000-memory.dmp

      Filesize

      512KB

    • memory/2472-9-0x0000000002650000-0x00000000026D0000-memory.dmp

      Filesize

      512KB

    • memory/2472-10-0x000007FEF5770000-0x000007FEF610D000-memory.dmp

      Filesize

      9.6MB

    • memory/2472-5-0x000007FEF5770000-0x000007FEF610D000-memory.dmp

      Filesize

      9.6MB

    • memory/2472-12-0x000007FEF5770000-0x000007FEF610D000-memory.dmp

      Filesize

      9.6MB

    • memory/2472-11-0x0000000002650000-0x00000000026D0000-memory.dmp

      Filesize

      512KB

    • memory/2660-20-0x0000000000E50000-0x0000000000E58000-memory.dmp

      Filesize

      32KB

    • memory/2660-19-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-25-0x0000000001030000-0x00000000010B0000-memory.dmp

      Filesize

      512KB

    • memory/2660-26-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-18-0x0000000019AA0000-0x0000000019D82000-memory.dmp

      Filesize

      2.9MB

    • memory/2660-22-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-21-0x0000000001030000-0x00000000010B0000-memory.dmp

      Filesize

      512KB

    • memory/2660-24-0x0000000001030000-0x00000000010B0000-memory.dmp

      Filesize

      512KB

    • memory/2660-23-0x0000000001030000-0x00000000010B0000-memory.dmp

      Filesize

      512KB

    • memory/2756-42-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-47-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-41-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-39-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-38-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-43-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-44-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-45-0x00000000001F0000-0x0000000000210000-memory.dmp

      Filesize

      128KB

    • memory/2756-46-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-40-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-48-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-49-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-50-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-51-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-52-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-53-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-54-0x0000000000CA0000-0x0000000000CC0000-memory.dmp

      Filesize

      128KB

    • memory/2756-55-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2756-56-0x0000000000CA0000-0x0000000000CC0000-memory.dmp

      Filesize

      128KB