Resubmissions

19-06-2024 15:42

240619-s5qjvssgqh 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 15:42

General

  • Target

    3d65e5f78fa228a79d279fd903b45e584effe6b680d3a3adcb582985de62d01e.exe

  • Size

    2.5MB

  • MD5

    fbfbe4ee13baecac3e7d16bec24cf079

  • SHA1

    360caf2bb458bee7e65c316099a868b929839d25

  • SHA256

    3d65e5f78fa228a79d279fd903b45e584effe6b680d3a3adcb582985de62d01e

  • SHA512

    8f5d849e739430cdc560f9dbda5f2f72a07ed0493054298b0d195cf50c972e9a24effdb71cadeea6ced14663fc1268f4a0f45234f37aac334638ffcd8057b28a

  • SSDEEP

    49152:0GXNqt3/rQCbVuI1SjuNVASD++6ozKQ/hD5xkmIW3vFqbrBeL9SSKl:0Gm3/rQCbVuIioc9ihD5KmjteALgl

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d65e5f78fa228a79d279fd903b45e584effe6b680d3a3adcb582985de62d01e.exe
    "C:\Users\Admin\AppData\Local\Temp\3d65e5f78fa228a79d279fd903b45e584effe6b680d3a3adcb582985de62d01e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1584
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:4888
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "YCSDKNAW"
      2⤵
      • Launches sc.exe
      PID:4256
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "YCSDKNAW" binpath= "C:\ProgramData\anoomxjjawjf\vxfagazdltye.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2764
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:3692
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "YCSDKNAW"
      2⤵
      • Launches sc.exe
      PID:2692
  • C:\ProgramData\anoomxjjawjf\vxfagazdltye.exe
    C:\ProgramData\anoomxjjawjf\vxfagazdltye.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:4592
    • C:\Windows\system32\conhost.exe
      conhost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\anoomxjjawjf\vxfagazdltye.exe
    Filesize

    2.5MB

    MD5

    fbfbe4ee13baecac3e7d16bec24cf079

    SHA1

    360caf2bb458bee7e65c316099a868b929839d25

    SHA256

    3d65e5f78fa228a79d279fd903b45e584effe6b680d3a3adcb582985de62d01e

    SHA512

    8f5d849e739430cdc560f9dbda5f2f72a07ed0493054298b0d195cf50c972e9a24effdb71cadeea6ced14663fc1268f4a0f45234f37aac334638ffcd8057b28a

  • memory/3580-4-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-7-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-9-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-11-0x00000151983F0000-0x0000015198410000-memory.dmp
    Filesize

    128KB

  • memory/3580-10-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-16-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-15-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-13-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-12-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-14-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-8-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-6-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-5-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB

  • memory/3580-17-0x0000000140000000-0x0000000140848000-memory.dmp
    Filesize

    8.3MB