Analysis

  • max time kernel
    150s
  • max time network
    103s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-03-2024 18:54

General

  • Target

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe

  • Size

    2.5MB

  • MD5

    ffada57f998ed6a72b6ba2f072d2690a

  • SHA1

    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

  • SHA256

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

  • SHA512

    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

  • SSDEEP

    49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
    "C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1136
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:1172
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:2460
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:240
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:3272
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:3052
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:1948
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4160
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3036
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2716
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "WSNKISKT"
        2⤵
        • Launches sc.exe
        PID:4868
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:3476
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:3396
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "WSNKISKT"
        2⤵
        • Launches sc.exe
        PID:888
    • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1424
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:2296
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:2172
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:8
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:3280
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:4064
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:2140
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3736
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1448
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3888
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2248
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3612

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

          Filesize

          171KB

          MD5

          8665af7e822c3521bc4b14e1a311e92b

          SHA1

          2176b93fbc86d0faa07d430cc9f3477486a08e6c

          SHA256

          9b4054e63bd567bb9b34e72c2a92a5162c25d69e4448f7244106e95390920951

          SHA512

          7712c860dbb1f4f022571f2a5ff99e82aac6bc58dcdc6a3b50230a6937303a5945cd6a092f4af5de33e027a348e1035ee262f2d1ae72574afa07b892da0f8654

        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

          Filesize

          194KB

          MD5

          ae2613cb11e05c23aa096e786fab6bee

          SHA1

          0d6c3ebf61aa3a1ebca5481167c7c8e8013240c8

          SHA256

          bacca321c4a32f39f6ea27eb209a1c54f60ab55cb1b04b3102e76df0c1473fa8

          SHA512

          17ccb18924d28018e644ca3e4f0390fc2537febd016ae9fe5631bb5fd5e932013a9f6fb3862041e92394e5a6c96cca00ba570fec5e5d01a161a95590327c7e30

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_docd0zfh.s2t.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1424-30-0x00007FF4CD8C0000-0x00007FF4CD8D0000-memory.dmp

          Filesize

          64KB

        • memory/1424-42-0x000002B4FBD10000-0x000002B4FBD2C000-memory.dmp

          Filesize

          112KB

        • memory/1424-51-0x00007FFEDCEF0000-0x00007FFEDD9B2000-memory.dmp

          Filesize

          10.8MB

        • memory/1424-45-0x000002B4FBC00000-0x000002B4FBC08000-memory.dmp

          Filesize

          32KB

        • memory/1424-48-0x000002B4FAFF0000-0x000002B4FB000000-memory.dmp

          Filesize

          64KB

        • memory/1424-46-0x000002B4FBD30000-0x000002B4FBD36000-memory.dmp

          Filesize

          24KB

        • memory/1424-19-0x00007FFEDCEF0000-0x00007FFEDD9B2000-memory.dmp

          Filesize

          10.8MB

        • memory/1424-29-0x000002B4FAFF0000-0x000002B4FB000000-memory.dmp

          Filesize

          64KB

        • memory/1424-28-0x000002B4FAFF0000-0x000002B4FB000000-memory.dmp

          Filesize

          64KB

        • memory/1424-39-0x000002B4FBB10000-0x000002B4FBB2C000-memory.dmp

          Filesize

          112KB

        • memory/1424-40-0x000002B4FBB30000-0x000002B4FBBE3000-memory.dmp

          Filesize

          716KB

        • memory/1424-47-0x000002B4FBD40000-0x000002B4FBD4A000-memory.dmp

          Filesize

          40KB

        • memory/1424-41-0x000002B4FBB00000-0x000002B4FBB0A000-memory.dmp

          Filesize

          40KB

        • memory/1424-44-0x000002B4FBD50000-0x000002B4FBD6A000-memory.dmp

          Filesize

          104KB

        • memory/1424-43-0x000002B4FBBF0000-0x000002B4FBBFA000-memory.dmp

          Filesize

          40KB

        • memory/2248-56-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2248-52-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2248-53-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2248-54-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2248-55-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2248-59-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2348-11-0x000001DE12030000-0x000001DE12040000-memory.dmp

          Filesize

          64KB

        • memory/2348-9-0x00007FFEDCEF0000-0x00007FFEDD9B2000-memory.dmp

          Filesize

          10.8MB

        • memory/2348-10-0x000001DE12030000-0x000001DE12040000-memory.dmp

          Filesize

          64KB

        • memory/2348-15-0x00007FFEDCEF0000-0x00007FFEDD9B2000-memory.dmp

          Filesize

          10.8MB

        • memory/2348-12-0x000001DE12030000-0x000001DE12040000-memory.dmp

          Filesize

          64KB

        • memory/2348-8-0x000001DE2A690000-0x000001DE2A6B2000-memory.dmp

          Filesize

          136KB

        • memory/3612-60-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-66-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-65-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-64-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-67-0x0000000000D70000-0x0000000000D90000-memory.dmp

          Filesize

          128KB

        • memory/3612-68-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-69-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-70-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-63-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-72-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-71-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-62-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-61-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-73-0x0000000001D00000-0x0000000001D20000-memory.dmp

          Filesize

          128KB

        • memory/3612-75-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-76-0x0000000001DA0000-0x0000000001DC0000-memory.dmp

          Filesize

          128KB

        • memory/3612-74-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/3612-77-0x0000000001DA0000-0x0000000001DC0000-memory.dmp

          Filesize

          128KB