Analysis
-
max time kernel
90s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
4bda91866fdc865f55bc666720670a10N.exe
Resource
win7-20240708-en
General
-
Target
4bda91866fdc865f55bc666720670a10N.exe
-
Size
5.4MB
-
MD5
4bda91866fdc865f55bc666720670a10
-
SHA1
fcf9bb62c36d50d7236dd60f64e35ca06000b34e
-
SHA256
e0f1adecf43850d7ab7bfadd32df4fdfd23d60e23918b2062eec81cd17ff5be7
-
SHA512
0887c4a1b5e52274a2eb3a267871f513dfcb15df3a68747aab1e199d76a1a2f99896a255ed9fd94b17d1c96bbbd4668a676d2681267b63bcfeb7bce1f4cd7e4c
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/3020-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3020-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2500 powershell.exe 2600 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1096 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 1808 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
resource yara_rule behavioral1/memory/3020-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3020-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2844 powercfg.exe 2652 powercfg.exe 2864 powercfg.exe 2800 powercfg.exe 2884 powercfg.exe 2840 powercfg.exe 2904 powercfg.exe 2764 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 4bda91866fdc865f55bc666720670a10N.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1808 set thread context of 2236 1808 fqwofdtexigy.exe 87 PID 1808 set thread context of 3020 1808 fqwofdtexigy.exe 90 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1780 sc.exe 2748 sc.exe 2644 sc.exe 2936 sc.exe 2580 sc.exe 2572 sc.exe 1488 sc.exe 3004 sc.exe 1812 sc.exe 2004 sc.exe 2540 sc.exe 2676 sc.exe 2712 sc.exe 3008 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70b56be577f3da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2984 4bda91866fdc865f55bc666720670a10N.exe 2500 powershell.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 2984 4bda91866fdc865f55bc666720670a10N.exe 1808 fqwofdtexigy.exe 2600 powershell.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 1808 fqwofdtexigy.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe 3020 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2500 powershell.exe Token: SeShutdownPrivilege 2884 powercfg.exe Token: SeShutdownPrivilege 2904 powercfg.exe Token: SeShutdownPrivilege 2840 powercfg.exe Token: SeShutdownPrivilege 2764 powercfg.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 2844 powercfg.exe Token: SeShutdownPrivilege 2652 powercfg.exe Token: SeShutdownPrivilege 2800 powercfg.exe Token: SeLockMemoryPrivilege 3020 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2752 3024 cmd.exe 38 PID 3024 wrote to memory of 2752 3024 cmd.exe 38 PID 3024 wrote to memory of 2752 3024 cmd.exe 38 PID 1096 wrote to memory of 688 1096 cmd.exe 64 PID 1096 wrote to memory of 688 1096 cmd.exe 64 PID 1096 wrote to memory of 688 1096 cmd.exe 64 PID 1260 wrote to memory of 1704 1260 cmd.exe 72 PID 1260 wrote to memory of 1704 1260 cmd.exe 72 PID 1260 wrote to memory of 1704 1260 cmd.exe 72 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 2236 1808 fqwofdtexigy.exe 87 PID 1808 wrote to memory of 3020 1808 fqwofdtexigy.exe 90 PID 1808 wrote to memory of 3020 1808 fqwofdtexigy.exe 90 PID 1808 wrote to memory of 3020 1808 fqwofdtexigy.exe 90 PID 1808 wrote to memory of 3020 1808 fqwofdtexigy.exe 90 PID 1808 wrote to memory of 3020 1808 fqwofdtexigy.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bda91866fdc865f55bc666720670a10N.exe"C:\Users\Admin\AppData\Local\Temp\4bda91866fdc865f55bc666720670a10N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2984 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2752
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2712
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2580
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4bda91866fdc865f55bc666720670a10N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:688
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1704
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1780
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2236
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD54bda91866fdc865f55bc666720670a10
SHA1fcf9bb62c36d50d7236dd60f64e35ca06000b34e
SHA256e0f1adecf43850d7ab7bfadd32df4fdfd23d60e23918b2062eec81cd17ff5be7
SHA5120887c4a1b5e52274a2eb3a267871f513dfcb15df3a68747aab1e199d76a1a2f99896a255ed9fd94b17d1c96bbbd4668a676d2681267b63bcfeb7bce1f4cd7e4c