Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 01:39

General

  • Target

    57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931cN.exe

  • Size

    5.5MB

  • MD5

    82398be7d7d4907ab4abb7a13a693490

  • SHA1

    512cd224c5bdd04f262b83dd2ff6ee1834b79d7c

  • SHA256

    57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931c

  • SHA512

    2c9be4f5dbf808fc616941fb5da7246fd1fa05f909d92402db50221199efcd39fc954e3feb6016bcb6b0681add758b7b4247620ee0d9d7c4cee8ba256327b97e

  • SSDEEP

    98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931cN.exe
    "C:\Users\Admin\AppData\Local\Temp\57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931cN.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3632
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1248
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:1016
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:4296
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:2360
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:1404
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4656
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:3988
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:5084
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4688
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "JIOGRCSG"
        2⤵
        • Launches sc.exe
        PID:2852
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:532
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:1996
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "JIOGRCSG"
        2⤵
        • Launches sc.exe
        PID:1320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931cN.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:3388
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4216,i,15336851255456239337,16379811035920490645,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:8
        1⤵
          PID:4604
        • C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe
          C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe
          1⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4912
            • C:\Windows\system32\wusa.exe
              wusa /uninstall /kb:890830 /quiet /norestart
              3⤵
                PID:3736
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              2⤵
              • Launches sc.exe
              PID:3196
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              2⤵
              • Launches sc.exe
              PID:3352
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              2⤵
              • Launches sc.exe
              PID:3076
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              2⤵
              • Launches sc.exe
              PID:3788
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              2⤵
              • Launches sc.exe
              PID:1072
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              2⤵
              • Power Settings
              • Suspicious use of AdjustPrivilegeToken
              PID:2128
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              2⤵
              • Power Settings
              • Suspicious use of AdjustPrivilegeToken
              PID:3332
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              2⤵
              • Power Settings
              • Suspicious use of AdjustPrivilegeToken
              PID:3300
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              2⤵
              • Power Settings
              • Suspicious use of AdjustPrivilegeToken
              PID:2688
            • C:\Windows\system32\conhost.exe
              C:\Windows\system32\conhost.exe
              2⤵
                PID:3424
              • C:\Windows\system32\nslookup.exe
                nslookup.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3624

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe

              Filesize

              5.5MB

              MD5

              82398be7d7d4907ab4abb7a13a693490

              SHA1

              512cd224c5bdd04f262b83dd2ff6ee1834b79d7c

              SHA256

              57a067a4512c70c289b92ba5314149a1059d2fec3ecce61c0312507d4a60931c

              SHA512

              2c9be4f5dbf808fc616941fb5da7246fd1fa05f909d92402db50221199efcd39fc954e3feb6016bcb6b0681add758b7b4247620ee0d9d7c4cee8ba256327b97e

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nadcxsri.ogq.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/1248-0-0x00007FF8911C3000-0x00007FF8911C5000-memory.dmp

              Filesize

              8KB

            • memory/1248-1-0x0000020FCEAE0000-0x0000020FCEB02000-memory.dmp

              Filesize

              136KB

            • memory/1248-11-0x00007FF8911C0000-0x00007FF891C81000-memory.dmp

              Filesize

              10.8MB

            • memory/1248-12-0x00007FF8911C0000-0x00007FF891C81000-memory.dmp

              Filesize

              10.8MB

            • memory/1248-15-0x00007FF8911C0000-0x00007FF891C81000-memory.dmp

              Filesize

              10.8MB

            • memory/3252-38-0x0000021D2FB10000-0x0000021D2FBC5000-memory.dmp

              Filesize

              724KB

            • memory/3252-37-0x0000021D2FAF0000-0x0000021D2FB0C000-memory.dmp

              Filesize

              112KB

            • memory/3252-39-0x0000021D2F8A0000-0x0000021D2F8AA000-memory.dmp

              Filesize

              40KB

            • memory/3252-40-0x0000021D2FD30000-0x0000021D2FD4C000-memory.dmp

              Filesize

              112KB

            • memory/3252-41-0x0000021D2FD10000-0x0000021D2FD1A000-memory.dmp

              Filesize

              40KB

            • memory/3252-42-0x0000021D2FD70000-0x0000021D2FD8A000-memory.dmp

              Filesize

              104KB

            • memory/3252-43-0x0000021D2FD20000-0x0000021D2FD28000-memory.dmp

              Filesize

              32KB

            • memory/3252-44-0x0000021D2FD50000-0x0000021D2FD56000-memory.dmp

              Filesize

              24KB

            • memory/3252-45-0x0000021D2FD60000-0x0000021D2FD6A000-memory.dmp

              Filesize

              40KB

            • memory/3424-55-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3424-52-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3424-51-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3424-50-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3424-49-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3424-48-0x0000000140000000-0x000000014000E000-memory.dmp

              Filesize

              56KB

            • memory/3624-66-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-63-0x0000015F50310000-0x0000015F50330000-memory.dmp

              Filesize

              128KB

            • memory/3624-56-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-61-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-64-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-57-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-68-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-67-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-65-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-58-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-62-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-59-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-60-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-69-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-71-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-72-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB

            • memory/3624-73-0x0000000140000000-0x0000000140848000-memory.dmp

              Filesize

              8.3MB