Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 11:08

General

  • Target

    tmp.exe

  • Size

    2.5MB

  • MD5

    ffada57f998ed6a72b6ba2f072d2690a

  • SHA1

    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

  • SHA256

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

  • SHA512

    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

  • SSDEEP

    49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2764
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2412
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2448
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2528
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2356
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2772
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2964
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2152
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:840
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2668
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:1460
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "WSNKISKT"
      2⤵
      • Launches sc.exe
      PID:2984
  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
    C:\ProgramData\wikombernizc\reakuqnanrkn.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2884
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2944
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:948
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1636
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:1320
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:596
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:288
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:860
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\wikombernizc\reakuqnanrkn.exe

      Filesize

      2.5MB

      MD5

      ffada57f998ed6a72b6ba2f072d2690a

      SHA1

      6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

      SHA256

      677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

      SHA512

      1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

    • memory/476-47-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-46-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-43-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-34-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-42-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-45-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-44-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-41-0x0000000000040000-0x0000000000060000-memory.dmp

      Filesize

      128KB

    • memory/476-49-0x0000000000780000-0x00000000007A0000-memory.dmp

      Filesize

      128KB

    • memory/476-48-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-50-0x0000000000780000-0x00000000007A0000-memory.dmp

      Filesize

      128KB

    • memory/476-40-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-39-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-38-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-37-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-36-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/476-35-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/860-28-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/860-25-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/860-26-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/860-29-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/860-27-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/860-31-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1720-20-0x000007FEF4E00000-0x000007FEF579D000-memory.dmp

      Filesize

      9.6MB

    • memory/1720-16-0x0000000019AA0000-0x0000000019D82000-memory.dmp

      Filesize

      2.9MB

    • memory/1720-23-0x0000000000A00000-0x0000000000A80000-memory.dmp

      Filesize

      512KB

    • memory/1720-22-0x0000000000A00000-0x0000000000A80000-memory.dmp

      Filesize

      512KB

    • memory/1720-21-0x0000000000A00000-0x0000000000A80000-memory.dmp

      Filesize

      512KB

    • memory/1720-24-0x000007FEF4E00000-0x000007FEF579D000-memory.dmp

      Filesize

      9.6MB

    • memory/1720-19-0x0000000000A00000-0x0000000000A80000-memory.dmp

      Filesize

      512KB

    • memory/1720-17-0x0000000000940000-0x0000000000948000-memory.dmp

      Filesize

      32KB

    • memory/1720-18-0x000007FEF4E00000-0x000007FEF579D000-memory.dmp

      Filesize

      9.6MB

    • memory/2580-4-0x000000001B210000-0x000000001B4F2000-memory.dmp

      Filesize

      2.9MB

    • memory/2580-11-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2580-10-0x00000000027C0000-0x0000000002840000-memory.dmp

      Filesize

      512KB

    • memory/2580-9-0x00000000027C0000-0x0000000002840000-memory.dmp

      Filesize

      512KB

    • memory/2580-8-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2580-7-0x00000000027C0000-0x0000000002840000-memory.dmp

      Filesize

      512KB

    • memory/2580-6-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2580-5-0x0000000002560000-0x0000000002568000-memory.dmp

      Filesize

      32KB