Analysis

  • max time kernel
    7s
  • max time network
    8s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 16:49

General

  • Target

    RIMIX X!TRE.exe

  • Size

    3.9MB

  • MD5

    4b341683eae9ea9941df5fd7e60c7a09

  • SHA1

    9318f92e924f54fdd856dac5839220af15cd8601

  • SHA256

    0bffdd22b6c00bbe5da4a1cf4e84089cf8c50c7aa93993b652b2dedcd5d75237

  • SHA512

    65805b2daade2b204c7b3316ea69c91feb6133c7bba70ccf36eba7abb83d087565e9bb450292afc83416dc04b66ee8ce26304cc46e37f480a081913e760683ef

  • SSDEEP

    98304:fJs+xKkTwxRk+LkcddlstjcX9LqHpy96KZB:hxNwxiArlwjcX9L/6+

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIMIX X!TRE.exe
    "C:\Users\Admin\AppData\Local\Temp\RIMIX X!TRE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\LocalgfxopFWClF.exe
      "C:\Users\Admin\AppData\LocalgfxopFWClF.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3552
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:4736
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1988
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4172
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          3⤵
          • Launches sc.exe
          PID:3264
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          3⤵
          • Launches sc.exe
          PID:5048
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          3⤵
          • Launches sc.exe
          PID:1724
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "protection"
          3⤵
          • Launches sc.exe
          PID:428
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "protection" binpath= "C:\ProgramData\protection\protection.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:4772
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:1284
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "protection"
          3⤵
          • Launches sc.exe
          PID:1940
      • C:\Users\Admin\AppData\LocalViacuSsaRz..exe
        "C:\Users\Admin\AppData\LocalViacuSsaRz..exe"
        2⤵
        • Executes dropped EXE
        PID:1732
    • C:\ProgramData\protection\protection.exe
      C:\ProgramData\protection\protection.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3640
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:4740
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:3096
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:1512
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:3304
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:2792
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:1104
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2852
          • C:\Windows\system32\conhost.exe
            conhost.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4460

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalViacuSsaRz..exe

          Filesize

          1.3MB

          MD5

          278aa0adffa18666357a1afe6057fcc9

          SHA1

          b93d6bbed7231fdd74bf3352ff284cafa252f838

          SHA256

          4f4683b52eee3d4624d32d5ee3d74641a01d24d61f234fcfcbaaef834b8d35d4

          SHA512

          95420d5204f11ccf39079f7af83f3842190a829a5a7ef6c12f98c52686a892ef56d455c7c321dd48a0b6458dfc097d9a9cc5fd27019c5eb7f136abf366768f98

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bxgibd1v.hrl.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\LocalgfxopFWClF.exe

          Filesize

          2.5MB

          MD5

          89890a59994cce0767f2bdfe51ce9ab0

          SHA1

          a9a9fc05ca89e14cfdc3451d4d84f6e4c80a4986

          SHA256

          c772a1fcbeba78f41d1897a4e72159fca97a86814b4df8169470c3fc15461671

          SHA512

          b038dc5a129194a7cbe67cf403eb1a812d7f3b07d1d6c6db6afaf251096ec80940dacfc9e12117768cb8117d7a155c7f930750e9703dc7e68c8d88c43efe4ecd

        • memory/1968-24-0x000001A03AAF0000-0x000001A03AB12000-memory.dmp

          Filesize

          136KB

        • memory/2252-0-0x00007FFCCB7F3000-0x00007FFCCB7F5000-memory.dmp

          Filesize

          8KB

        • memory/2252-1-0x0000000000700000-0x0000000000AE6000-memory.dmp

          Filesize

          3.9MB

        • memory/2392-52-0x000002476E040000-0x000002476E05C000-memory.dmp

          Filesize

          112KB

        • memory/2392-53-0x000002476E060000-0x000002476E115000-memory.dmp

          Filesize

          724KB

        • memory/2392-54-0x000002476E120000-0x000002476E12A000-memory.dmp

          Filesize

          40KB

        • memory/2392-55-0x000002476E290000-0x000002476E2AC000-memory.dmp

          Filesize

          112KB

        • memory/2392-56-0x000002476E270000-0x000002476E27A000-memory.dmp

          Filesize

          40KB

        • memory/2392-57-0x000002476E2D0000-0x000002476E2EA000-memory.dmp

          Filesize

          104KB

        • memory/2392-58-0x000002476E280000-0x000002476E288000-memory.dmp

          Filesize

          32KB

        • memory/2392-59-0x000002476E2B0000-0x000002476E2B6000-memory.dmp

          Filesize

          24KB

        • memory/2392-60-0x000002476E2C0000-0x000002476E2CA000-memory.dmp

          Filesize

          40KB

        • memory/2852-70-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2852-67-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2852-66-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2852-65-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2852-64-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2852-63-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4460-83-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-74-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-77-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-71-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-81-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-80-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-82-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-79-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-76-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-73-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-78-0x0000019E09910000-0x0000019E09930000-memory.dmp

          Filesize

          128KB

        • memory/4460-75-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4460-72-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB