Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 17:16

General

  • Target

    a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe

  • Size

    2.5MB

  • MD5

    c9a04bf748d1ee29a43ac3f0ddace478

  • SHA1

    891bd4e634a9c5fec1a3de80bff55c665236b58d

  • SHA256

    a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc

  • SHA512

    e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115

  • SSDEEP

    49152:b+p9UJkdNaeuRgsJ9pddphet67LGZvTuD/jhLD/6dUJBrb9IqepaBK:b+QJkwgsLDdpg5ZqrhLDSdUJBrRI1

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe
    "C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2540
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2816
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2336
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2836
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2728
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2760
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2780
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "RLNALEWN"
      2⤵
      • Launches sc.exe
      PID:2772
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "RLNALEWN" binpath= "C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:3064
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2308
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "RLNALEWN"
      2⤵
      • Launches sc.exe
      PID:580
  • C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe
    C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:1340
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2156
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2868
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1864
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2040
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:1256
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2944
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\system32\drivers\etc\hosts

      Filesize

      1007B

      MD5

      3a9662312614b856b548c94bc410cd23

      SHA1

      e008df0cd134359e2ae897975f5a258cdda67cef

      SHA256

      d47944cc0756d7b558fd2ee5cc0e1f8aeb195c22b5fa40c912130d1c36958395

      SHA512

      435a8555c0c90668baaf10c6c9e016b651bb14b1f0fe0427dade063d7de65621fd1bbb75e667276e5ba8049e30d4f018b86b5267df0b7b731c1cc314eaede2ed

    • \??\PIPE\srvsvc

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe

      Filesize

      2.5MB

      MD5

      c9a04bf748d1ee29a43ac3f0ddace478

      SHA1

      891bd4e634a9c5fec1a3de80bff55c665236b58d

      SHA256

      a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc

      SHA512

      e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115

    • memory/2252-41-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-42-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-45-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-32-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-33-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-36-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-34-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-38-0x0000000000240000-0x0000000000260000-memory.dmp

      Filesize

      128KB

    • memory/2252-40-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-43-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-39-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-31-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-37-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-35-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2252-44-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2564-18-0x0000000019F20000-0x000000001A202000-memory.dmp

      Filesize

      2.9MB

    • memory/2564-19-0x0000000001150000-0x0000000001158000-memory.dmp

      Filesize

      32KB

    • memory/2568-10-0x000007FEF5D20000-0x000007FEF66BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2568-46-0x000007FEF5D20000-0x000007FEF66BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2568-9-0x0000000002AAB000-0x0000000002B12000-memory.dmp

      Filesize

      412KB

    • memory/2568-8-0x0000000002AA4000-0x0000000002AA7000-memory.dmp

      Filesize

      12KB

    • memory/2568-4-0x000007FEF5FDE000-0x000007FEF5FDF000-memory.dmp

      Filesize

      4KB

    • memory/2568-5-0x000000001B640000-0x000000001B922000-memory.dmp

      Filesize

      2.9MB

    • memory/2568-6-0x0000000001CE0000-0x0000000001CE8000-memory.dmp

      Filesize

      32KB

    • memory/2568-11-0x000007FEF5D20000-0x000007FEF66BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2568-7-0x000007FEF5D20000-0x000007FEF66BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2944-29-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2944-24-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2944-23-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2944-22-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2944-26-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2944-25-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB