Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 11:08

General

  • Target

    tmp.exe

  • Size

    2.5MB

  • MD5

    ffada57f998ed6a72b6ba2f072d2690a

  • SHA1

    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

  • SHA256

    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

  • SHA512

    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

  • SSDEEP

    49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2828
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:1096
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:500
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:1088
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:956
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:2920
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:4008
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3908
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:332
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3116
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "WSNKISKT"
        2⤵
        • Launches sc.exe
        PID:3620
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:3696
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:2484
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "WSNKISKT"
        2⤵
        • Launches sc.exe
        PID:2932
    • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      C:\ProgramData\wikombernizc\reakuqnanrkn.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:3280
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:896
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:4640
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:2304
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:3700
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:4724
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:628
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4920
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:824
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:3160
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2868
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3400 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:5016

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

            Filesize

            2.5MB

            MD5

            ffada57f998ed6a72b6ba2f072d2690a

            SHA1

            6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

            SHA256

            677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

            SHA512

            1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zhw42gld.13m.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/1804-5-0x0000022E5DE30000-0x0000022E5DE52000-memory.dmp

            Filesize

            136KB

          • memory/1804-10-0x00007FFC3CBE0000-0x00007FFC3D6A1000-memory.dmp

            Filesize

            10.8MB

          • memory/1804-11-0x0000022E5BDB0000-0x0000022E5BDC0000-memory.dmp

            Filesize

            64KB

          • memory/1804-12-0x0000022E5BDB0000-0x0000022E5BDC0000-memory.dmp

            Filesize

            64KB

          • memory/1804-13-0x0000022E5BDB0000-0x0000022E5BDC0000-memory.dmp

            Filesize

            64KB

          • memory/1804-16-0x00007FFC3CBE0000-0x00007FFC3D6A1000-memory.dmp

            Filesize

            10.8MB

          • memory/2172-54-0x00007FFC3CD00000-0x00007FFC3D7C1000-memory.dmp

            Filesize

            10.8MB

          • memory/2172-22-0x0000027D3B770000-0x0000027D3B780000-memory.dmp

            Filesize

            64KB

          • memory/2172-21-0x0000027D3B770000-0x0000027D3B780000-memory.dmp

            Filesize

            64KB

          • memory/2172-32-0x00007FF42F780000-0x00007FF42F790000-memory.dmp

            Filesize

            64KB

          • memory/2172-42-0x0000027D3DB80000-0x0000027D3DB9C000-memory.dmp

            Filesize

            112KB

          • memory/2172-43-0x0000027D3DBA0000-0x0000027D3DC55000-memory.dmp

            Filesize

            724KB

          • memory/2172-44-0x0000027D3D960000-0x0000027D3D96A000-memory.dmp

            Filesize

            40KB

          • memory/2172-45-0x0000027D3DDC0000-0x0000027D3DDDC000-memory.dmp

            Filesize

            112KB

          • memory/2172-46-0x0000027D3D970000-0x0000027D3D97A000-memory.dmp

            Filesize

            40KB

          • memory/2172-47-0x0000027D3DDE0000-0x0000027D3DDFA000-memory.dmp

            Filesize

            104KB

          • memory/2172-48-0x0000027D3DDA0000-0x0000027D3DDA8000-memory.dmp

            Filesize

            32KB

          • memory/2172-49-0x0000027D3DDB0000-0x0000027D3DDB6000-memory.dmp

            Filesize

            24KB

          • memory/2172-50-0x0000027D3DE00000-0x0000027D3DE0A000-memory.dmp

            Filesize

            40KB

          • memory/2172-51-0x0000027D3B770000-0x0000027D3B780000-memory.dmp

            Filesize

            64KB

          • memory/2172-20-0x00007FFC3CD00000-0x00007FFC3D7C1000-memory.dmp

            Filesize

            10.8MB

          • memory/2868-70-0x0000000001210000-0x0000000001230000-memory.dmp

            Filesize

            128KB

          • memory/2868-68-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-80-0x00000000025D0000-0x00000000025F0000-memory.dmp

            Filesize

            128KB

          • memory/2868-79-0x00000000025D0000-0x00000000025F0000-memory.dmp

            Filesize

            128KB

          • memory/2868-78-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-77-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-63-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-64-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-66-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-65-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-67-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-76-0x00000000024B0000-0x00000000024D0000-memory.dmp

            Filesize

            128KB

          • memory/2868-69-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-75-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-71-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-72-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-73-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2868-74-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3160-55-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3160-56-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3160-58-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3160-61-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3160-59-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/3160-57-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB