Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 02:12

General

  • Target

    33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe

  • Size

    10.4MB

  • MD5

    dff762abefd2ac634f87aacd920c8bdc

  • SHA1

    b8ea30c9d631fbb4a1f57c2873ca8aeb64c93643

  • SHA256

    33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c

  • SHA512

    54db97efb4ffcec9bc4122a6e41029c3cd457b631ede685eb883d5884f5a7b90c465dc8ec2212e712af935481073a2b4eb5180431926f03febccb055d9585341

  • SSDEEP

    196608:D2neZjvDa5N5o9LrIbQTsbHu7THe8FhG8ryPzB3SFyFYha:D3/AU9LrIdb+THVFg8uhSYFYha

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe
    "C:\Users\Admin\AppData\Local\Temp\33136dd64b2b82f5f35d250c41060e70eb9c0028cc9e93f61b4e1d32f0163c3c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2584
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2872
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "PHSWJLZY"
      2⤵
      • Launches sc.exe
      PID:1512
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "PHSWJLZY" binpath= "C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2432
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2568
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "PHSWJLZY"
      2⤵
      • Launches sc.exe
      PID:2460
  • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
    C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:524
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:656
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:724
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      2.3MB

      MD5

      b26d320801d3853cf7d63f8039194047

      SHA1

      49722d5601e2b70f1eca85c3415b17e7841d9aca

      SHA256

      e50b80bb84ec8433e810b141585a2e64521bc40920634a79008da426809d0e82

      SHA512

      a7f21752325ba8c6b13d4767f5876f3137c7ba6a2771a86360cff4a94a016a70040cd12701c1f7af0ae8f1bbc170c8cf9d590afe1d62a297758581feee7b196d

    • C:\ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      1.4MB

      MD5

      1660ce26a513c9efebd9112c45a00294

      SHA1

      d758ea8f5fb68a2418bb7cb2ec8e187668969554

      SHA256

      2c0cfe38853c68e468e022f7b8c44878df767022c16e61ffc271ffda1b91d45d

      SHA512

      38dcc684f6a5e14edb6d03e31a10f47994029256daae87eb525dffbfe602a0562f11b96334c45d1043add812e80757f7e19011777e56f5e20b84cd5956336ed9

    • \ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      2.6MB

      MD5

      60a72704c77c460b02d6d3472c1507c0

      SHA1

      ebef7fb70a4e07033771bf229a8eefbf71e3b69c

      SHA256

      ad09aab7ef71ef5ae16ca9c05914d8ea7dccea6fa99f11bbc5e1ce80b691f888

      SHA512

      51b1cf8ec51bdb2bb7197aa58d209f1eb8a93e271702c2f4d0b55edf1063a45034b6ecba4618aa9a4a73dafa6057a57608968c6e78f487f7bfcba7045fdf7bce

    • \ProgramData\jndraacsywhc\todymdgvwmgb.exe
      Filesize

      2.4MB

      MD5

      98aa0232be843565b0116094eb3a92e0

      SHA1

      309a1237509443e706d18e2657efffd859900422

      SHA256

      16425873d5e5c67d91c0fd54635ee96ca2cec635ef67935a9958b787afbd15ba

      SHA512

      57d0de7bd379a5630873a7976e91c66017e145c2dfee5a9f056542a1efc54b703c57cc20ac645abe3e55c586df3f38f028ca4045e4cb683cd9243bff36198e9c

    • memory/724-27-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/724-32-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/724-30-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/724-29-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/724-28-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/724-26-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/1404-44-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-47-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-56-0x0000000000290000-0x00000000002B0000-memory.dmp
      Filesize

      128KB

    • memory/1404-55-0x0000000000290000-0x00000000002B0000-memory.dmp
      Filesize

      128KB

    • memory/1404-54-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-53-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-52-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-51-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-48-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-50-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-34-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-35-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-36-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-37-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-38-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-39-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-40-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-41-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-42-0x0000000140000000-0x0000000140840000-memory.dmp
      Filesize

      8.2MB

    • memory/1404-46-0x00000000000B0000-0x00000000000D0000-memory.dmp
      Filesize

      128KB

    • memory/2436-45-0x0000000077C20000-0x0000000077DC9000-memory.dmp
      Filesize

      1.7MB

    • memory/2436-20-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/2436-49-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/2436-25-0x0000000077C20000-0x0000000077DC9000-memory.dmp
      Filesize

      1.7MB

    • memory/2436-23-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/2584-0-0x0000000077DD0000-0x0000000077DD2000-memory.dmp
      Filesize

      8KB

    • memory/2584-2-0x0000000077DD0000-0x0000000077DD2000-memory.dmp
      Filesize

      8KB

    • memory/2584-5-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/2584-7-0x0000000077C20000-0x0000000077DC9000-memory.dmp
      Filesize

      1.7MB

    • memory/2584-4-0x0000000077DD0000-0x0000000077DD2000-memory.dmp
      Filesize

      8KB

    • memory/2584-14-0x0000000140000000-0x000000014199B000-memory.dmp
      Filesize

      25.6MB

    • memory/2584-15-0x0000000077C20000-0x0000000077DC9000-memory.dmp
      Filesize

      1.7MB