Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 02:38

General

  • Target

    c680ca35412f9ebf681b1f699c6de6a59164c1a1f269f06e452bd0638d5ebf4d.exe

  • Size

    2.5MB

  • MD5

    25b54d8f7b1a6ab3917b287f46397662

  • SHA1

    7e10ddf33e6834fd0c02679d352885da13648043

  • SHA256

    c680ca35412f9ebf681b1f699c6de6a59164c1a1f269f06e452bd0638d5ebf4d

  • SHA512

    d27f432dd321e05685bd2762863a9a67e1615781d7c2077a3a683cd44f52cb2d29863ca586bce97f8f3f81479e75aada05829ef379611176661b5b3890778681

  • SSDEEP

    49152:sf4a+2CTAF1ja2hrkJ0UXeFvcpnIUsLgLfjnWspdwnicE6LvPpeGP/UOLpOYC9:m+bAjhhrkaUXeFvcE+fKYihEeomLpOH9

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Power Settings 1 TTPs 4 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c680ca35412f9ebf681b1f699c6de6a59164c1a1f269f06e452bd0638d5ebf4d.exe
    "C:\Users\Admin\AppData\Local\Temp\c680ca35412f9ebf681b1f699c6de6a59164c1a1f269f06e452bd0638d5ebf4d.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:632
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2880
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2744
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2884
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2212
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2584
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2796
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2776
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\system32\conhost.exe
      conhost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/632-4-0x000007FEF5EEE000-0x000007FEF5EEF000-memory.dmp

    Filesize

    4KB

  • memory/632-5-0x000000001B3A0000-0x000000001B682000-memory.dmp

    Filesize

    2.9MB

  • memory/632-6-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB

  • memory/632-7-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/632-8-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/632-9-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/632-10-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/632-11-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/632-12-0x000007FEF5C30000-0x000007FEF65CD000-memory.dmp

    Filesize

    9.6MB

  • memory/2624-14-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-18-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-20-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-19-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-17-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-16-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-15-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-21-0x00000000000B0000-0x00000000000D0000-memory.dmp

    Filesize

    128KB

  • memory/2624-24-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-25-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-23-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-22-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-26-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB

  • memory/2624-27-0x0000000140000000-0x0000000140848000-memory.dmp

    Filesize

    8.3MB