Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 01:53

General

  • Target

    414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe

  • Size

    2.5MB

  • MD5

    ee26108b32d7b5e5c1f47e51fd11dba2

  • SHA1

    0744a751814fe469254d4d8336f32243f8e1b395

  • SHA256

    414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b

  • SHA512

    cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c

  • SSDEEP

    49152:Vx7T+hZhCasw5syglLJfRY3cSBfqzfp8iu390S8IZKO6Ny:fuZ8Bisy6ZHSpqrpnu39DLj

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe
    "C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1896
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2840
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2344
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2204
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "QVYJPHJR"
      2⤵
      • Launches sc.exe
      PID:2736
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "QVYJPHJR" binpath= "C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2080
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2636
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "QVYJPHJR"
      2⤵
      • Launches sc.exe
      PID:2908
  • C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe
    C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:1916
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1640
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\zccfxwzedpps\atpljrtdlbzl.exe

      Filesize

      2.5MB

      MD5

      ee26108b32d7b5e5c1f47e51fd11dba2

      SHA1

      0744a751814fe469254d4d8336f32243f8e1b395

      SHA256

      414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b

      SHA512

      cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c

    • memory/1484-34-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-41-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-36-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-37-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-38-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-39-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-42-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-28-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-40-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-30-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-29-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-31-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-33-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1484-35-0x00000000000B0000-0x00000000000D0000-memory.dmp

      Filesize

      128KB

    • memory/1484-32-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1640-24-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1640-22-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1640-19-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1640-25-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1640-20-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1640-21-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2092-12-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-4-0x000007FEF53BE000-0x000007FEF53BF000-memory.dmp

      Filesize

      4KB

    • memory/2092-11-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-9-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-10-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-8-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-7-0x000007FEF5100000-0x000007FEF5A9D000-memory.dmp

      Filesize

      9.6MB

    • memory/2092-6-0x0000000002720000-0x0000000002728000-memory.dmp

      Filesize

      32KB

    • memory/2092-5-0x000000001B5B0000-0x000000001B892000-memory.dmp

      Filesize

      2.9MB

    • memory/2824-18-0x0000000000960000-0x0000000000968000-memory.dmp

      Filesize

      32KB

    • memory/2824-17-0x0000000019EE0000-0x000000001A1C2000-memory.dmp

      Filesize

      2.9MB