Analysis

  • max time kernel
    15s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 06:21

General

  • Target

    ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a.exe

  • Size

    5.3MB

  • MD5

    5225f327614913372351bb7b7d1864e2

  • SHA1

    e35d5ac15edebc12d259f0cbd4daf1387de2307e

  • SHA256

    ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a

  • SHA512

    5d827519c4f1ab9ddbb460ac268e825d5963486e572f2a3e1aa5efa93542d55ca766e0db60b665499e217d7b0a116a0f1f4d5a5218cc08759954d4b7c8710b09

  • SSDEEP

    98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 10 IoCs
  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a.exe
    "C:\Users\Admin\AppData\Local\Temp\ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2924
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2628
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2632
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2584
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2560
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2588
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2452
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2540
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "NCUDPJVW"
      2⤵
      • Launches sc.exe
      PID:2424
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "NCUDPJVW" binpath= "C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2172
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2656
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "NCUDPJVW"
      2⤵
      • Launches sc.exe
      PID:2832
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:3016
    • C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe
      C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3040
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        PID:3028
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
          PID:1444
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
              PID:2496
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop UsoSvc
            2⤵
            • Launches sc.exe
            PID:1560
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop WaaSMedicSvc
            2⤵
            • Launches sc.exe
            PID:1584
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop wuauserv
            2⤵
            • Launches sc.exe
            PID:2672
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop bits
            2⤵
            • Launches sc.exe
            PID:1280
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop dosvc
            2⤵
            • Launches sc.exe
            PID:2820
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
            2⤵
              PID:2060
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              2⤵
                PID:1496
              • C:\Windows\system32\powercfg.exe
                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                2⤵
                  PID:1520
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                  2⤵
                    PID:828
                  • C:\Windows\system32\conhost.exe
                    C:\Windows\system32\conhost.exe
                    2⤵
                      PID:1760
                    • C:\Windows\system32\nslookup.exe
                      nslookup.exe
                      2⤵
                        PID:2796

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe

                      Filesize

                      5.3MB

                      MD5

                      5225f327614913372351bb7b7d1864e2

                      SHA1

                      e35d5ac15edebc12d259f0cbd4daf1387de2307e

                      SHA256

                      ffd963441ca84fc0a6eea19d19bdacdce6858b2652de639131b3115b998b344a

                      SHA512

                      5d827519c4f1ab9ddbb460ac268e825d5963486e572f2a3e1aa5efa93542d55ca766e0db60b665499e217d7b0a116a0f1f4d5a5218cc08759954d4b7c8710b09

                    • memory/1760-18-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1760-19-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1760-20-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1760-21-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1760-22-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1760-24-0x0000000140000000-0x000000014000E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2796-27-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-28-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-41-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-29-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-32-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-38-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-39-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-37-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-36-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-35-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-30-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-31-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/2796-34-0x00000000000B0000-0x00000000000D0000-memory.dmp

                      Filesize

                      128KB

                    • memory/2796-33-0x0000000140000000-0x0000000140848000-memory.dmp

                      Filesize

                      8.3MB

                    • memory/3028-16-0x0000000019F40000-0x000000001A222000-memory.dmp

                      Filesize

                      2.9MB

                    • memory/3028-17-0x0000000000A20000-0x0000000000A28000-memory.dmp

                      Filesize

                      32KB

                    • memory/3052-4-0x000007FEF598E000-0x000007FEF598F000-memory.dmp

                      Filesize

                      4KB

                    • memory/3052-11-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3052-10-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3052-8-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3052-9-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3052-7-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3052-6-0x0000000001CE0000-0x0000000001CE8000-memory.dmp

                      Filesize

                      32KB

                    • memory/3052-5-0x000000001B670000-0x000000001B952000-memory.dmp

                      Filesize

                      2.9MB