Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:10

General

  • Target

    CriticalFiles/SNInstallerHandler.exe

  • Size

    2.5MB

  • MD5

    962b890f95429f93e9e56f35d3208e59

  • SHA1

    a98559becdf6981f7335666418d5f35eef3bae34

  • SHA256

    2a97972bc0c3af489e1b551b995c198444785d5007930b6d0de8e6d5d025e868

  • SHA512

    e5aff298bd48e1c686ec527d3bf40f0a85e584ab0807c749b862f133171ab38835bfe95ba1d64ec2ece019d7f1fe64dbe5c7fa4685ab614a180fd61070acc8af

  • SSDEEP

    49152:OCC81n43bykG2YFwoFV5LDo25gixiDX5cde4UJkDDtCbPGGG:OCB1sGkG2uwoFbLFeX50LUJkUDGG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CriticalFiles\SNInstallerHandler.exe
    "C:\Users\Admin\AppData\Local\Temp\CriticalFiles\SNInstallerHandler.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1732
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2748
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2712
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2616
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2680
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2520
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2628
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2492
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "Microsoft"
      2⤵
      • Launches sc.exe
      PID:2568
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "Microsoft" binpath= "C:\ProgramData\Non-Delete-Critical-files\CoinService.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:316
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2468
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "Microsoft"
      2⤵
      • Launches sc.exe
      PID:1236
  • C:\ProgramData\Non-Delete-Critical-files\CoinService.exe
    C:\ProgramData\Non-Delete-Critical-files\CoinService.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:940
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:608
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:1872
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1496
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2360
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:1364
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2008
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Non-Delete-Critical-files\CoinService.exe
      Filesize

      2.5MB

      MD5

      962b890f95429f93e9e56f35d3208e59

      SHA1

      a98559becdf6981f7335666418d5f35eef3bae34

      SHA256

      2a97972bc0c3af489e1b551b995c198444785d5007930b6d0de8e6d5d025e868

      SHA512

      e5aff298bd48e1c686ec527d3bf40f0a85e584ab0807c749b862f133171ab38835bfe95ba1d64ec2ece019d7f1fe64dbe5c7fa4685ab614a180fd61070acc8af

    • memory/1940-34-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-35-0x00000000000B0000-0x00000000000D0000-memory.dmp
      Filesize

      128KB

    • memory/1940-29-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-31-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-33-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-38-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-41-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-28-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-37-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-30-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-32-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-36-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-40-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/1940-39-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/2008-23-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2008-26-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2008-19-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2008-20-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2008-21-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2008-22-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2168-8-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-6-0x00000000021A0000-0x00000000021A8000-memory.dmp
      Filesize

      32KB

    • memory/2168-7-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-4-0x000007FEF608E000-0x000007FEF608F000-memory.dmp
      Filesize

      4KB

    • memory/2168-11-0x0000000002B6B000-0x0000000002BD2000-memory.dmp
      Filesize

      412KB

    • memory/2168-12-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-10-0x0000000002B64000-0x0000000002B67000-memory.dmp
      Filesize

      12KB

    • memory/2168-9-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
      Filesize

      9.6MB

    • memory/2168-5-0x000000001B4C0000-0x000000001B7A2000-memory.dmp
      Filesize

      2.9MB

    • memory/2800-17-0x0000000019F60000-0x000000001A242000-memory.dmp
      Filesize

      2.9MB

    • memory/2800-18-0x0000000000A90000-0x0000000000A98000-memory.dmp
      Filesize

      32KB