Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 16:14

General

  • Target

    4f9757f3f96272d8937dcdb2d6481f387df95f643a2abdd1eae7d0d14de7fe22.exe

  • Size

    2.6MB

  • MD5

    ce4a1801ca81e9949c706c4f02b6a9bc

  • SHA1

    7231019755cbc3d7bd4d8bfd518b4c56854c0288

  • SHA256

    4f9757f3f96272d8937dcdb2d6481f387df95f643a2abdd1eae7d0d14de7fe22

  • SHA512

    fef360a73e6b13049eaad0e59bfbd1677afecb0b93ffd8461938f2693f8071f222b9dc1027216cf806b85bd03e489cc2e821f217ef986b3090ac1a9b58f47e8b

  • SSDEEP

    49152:AcDDm7IHxTIgGPAE9UTHpDG2n4dHcMsHSHPbRHWKdwsADn1/2+P:AkWIGgGPjUTHlXcH5sHsPl2YwbDF20

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f9757f3f96272d8937dcdb2d6481f387df95f643a2abdd1eae7d0d14de7fe22.exe
    "C:\Users\Admin\AppData\Local\Temp\4f9757f3f96272d8937dcdb2d6481f387df95f643a2abdd1eae7d0d14de7fe22.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4512
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:3924
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:4592
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:4036
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:3648
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4008
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:3184
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4948
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:3684
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4788
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:100
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "chrome"
        2⤵
        • Launches sc.exe
        PID:2384
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\chrome.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:2628
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:4356
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "chrome"
        2⤵
        • Launches sc.exe
        PID:2864
    • C:\ProgramData\chrome.exe
      C:\ProgramData\chrome.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:208
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:1524
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:3116
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:632
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:2724
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:3268
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3528
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3964
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:1576
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:528

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\chrome.exe

          Filesize

          2.6MB

          MD5

          ce4a1801ca81e9949c706c4f02b6a9bc

          SHA1

          7231019755cbc3d7bd4d8bfd518b4c56854c0288

          SHA256

          4f9757f3f96272d8937dcdb2d6481f387df95f643a2abdd1eae7d0d14de7fe22

          SHA512

          fef360a73e6b13049eaad0e59bfbd1677afecb0b93ffd8461938f2693f8071f222b9dc1027216cf806b85bd03e489cc2e821f217ef986b3090ac1a9b58f47e8b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uowfnh50.jld.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/528-67-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-64-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-68-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-65-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-70-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-66-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-56-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-69-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-59-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-61-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-63-0x00000000010B0000-0x00000000010D0000-memory.dmp

          Filesize

          128KB

        • memory/528-62-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-60-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-58-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/528-57-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1576-50-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1576-52-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1576-49-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1576-48-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1576-55-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1576-51-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/1784-43-0x000002217CA40000-0x000002217CA48000-memory.dmp

          Filesize

          32KB

        • memory/1784-39-0x000002217C8E0000-0x000002217C8EA000-memory.dmp

          Filesize

          40KB

        • memory/1784-44-0x000002217CA70000-0x000002217CA76000-memory.dmp

          Filesize

          24KB

        • memory/1784-37-0x000002217C800000-0x000002217C81C000-memory.dmp

          Filesize

          112KB

        • memory/1784-42-0x000002217CA90000-0x000002217CAAA000-memory.dmp

          Filesize

          104KB

        • memory/1784-41-0x000002217CA30000-0x000002217CA3A000-memory.dmp

          Filesize

          40KB

        • memory/1784-40-0x000002217CA50000-0x000002217CA6C000-memory.dmp

          Filesize

          112KB

        • memory/1784-45-0x000002217CA80000-0x000002217CA8A000-memory.dmp

          Filesize

          40KB

        • memory/1784-38-0x000002217C820000-0x000002217C8D5000-memory.dmp

          Filesize

          724KB

        • memory/2368-0-0x00007FFB39AF3000-0x00007FFB39AF5000-memory.dmp

          Filesize

          8KB

        • memory/2368-15-0x00007FFB39AF0000-0x00007FFB3A5B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2368-12-0x00007FFB39AF0000-0x00007FFB3A5B1000-memory.dmp

          Filesize

          10.8MB

        • memory/2368-3-0x000001CE57210000-0x000001CE57232000-memory.dmp

          Filesize

          136KB

        • memory/2368-11-0x00007FFB39AF0000-0x00007FFB3A5B1000-memory.dmp

          Filesize

          10.8MB