Analysis

  • max time kernel
    300s
  • max time network
    309s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-03-2024 04:49

General

  • Target

    33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe

  • Size

    10.4MB

  • MD5

    dff762abefd2ac634f87aacd920c8bdc

  • SHA1

    b8ea30c9d631fbb4a1f57c2873ca8aeb64c93643

  • SHA256

    33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c

  • SHA512

    54db97efb4ffcec9bc4122a6e41029c3cd457b631ede685eb883d5884f5a7b90c465dc8ec2212e712af935481073a2b4eb5180431926f03febccb055d9585341

  • SSDEEP

    196608:D2neZjvDa5N5o9LrIbQTsbHu7THe8FhG8ryPzB3SFyFYha:D3/AU9LrIdb+THVFg8uhSYFYha

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe
    "C:\Users\Admin\AppData\Local\Temp\33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4612
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4124
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4344
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "PHSWJLZY"
      2⤵
      • Launches sc.exe
      PID:2072
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "PHSWJLZY" binpath= "C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:3424
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:3656
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "PHSWJLZY"
      2⤵
      • Launches sc.exe
      PID:3764
  • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
    C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4308
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4860
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2152
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1660
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3676

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      9.4MB

      MD5

      1a812452f8928f73f7dd8f5a82663509

      SHA1

      5df17717bf4a0ec87c056098afb32c3b2ffdfcbc

      SHA256

      e458b01f62e0baabaa4fe30a1bdfaa884ed6226e3d846771532e1c3fe98f44e9

      SHA512

      67a590bfa17cf08b4c4df4afcea3712928a0f3729967c6fd86e6f94661913219d446b2823166c04b0fd4a00a6916ade3bb566016daaf02e85d133596bd16665c

    • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      8.0MB

      MD5

      176d16b0f53a7d6a3d93cd0d62cdf110

      SHA1

      9207c54d64639fd2d52a9713a47792074c817913

      SHA256

      f55bc0403fb93e8f4900b39843016fe56a22d22a0f9a642ca23a0caa0f1a1e1a

      SHA512

      c977868817cfc740aa32f0d2707d88702ad149199296ac595bfc74fe0da3b7872574c9d9e3428ca3427e61e28d88db28912412c3ec4d8bb51f4c1a741f390713

    • memory/1072-10-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/1072-32-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/1072-9-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/1660-13-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1660-16-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1660-12-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1660-19-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1660-14-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1660-15-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3676-27-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-30-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-20-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-21-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-22-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-23-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-24-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-25-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-26-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-44-0x000001DC6DCC0000-0x000001DC6DCE0000-memory.dmp
      Filesize

      128KB

    • memory/3676-28-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-43-0x000001DC6DCC0000-0x000001DC6DCE0000-memory.dmp
      Filesize

      128KB

    • memory/3676-31-0x000001DC6DBF0000-0x000001DC6DC10000-memory.dmp
      Filesize

      128KB

    • memory/3676-42-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-33-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-34-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-35-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-36-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-37-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/3676-40-0x000001DC6DC80000-0x000001DC6DCC0000-memory.dmp
      Filesize

      256KB

    • memory/3676-41-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/4612-2-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/4612-0-0x00007FFAADAF0000-0x00007FFAADAF2000-memory.dmp
      Filesize

      8KB

    • memory/4612-5-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB