Analysis
-
max time kernel
111s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
f60f192f9a126ffd2dcfb77a01248a80N.exe
Resource
win7-20240903-en
General
-
Target
f60f192f9a126ffd2dcfb77a01248a80N.exe
-
Size
2.6MB
-
MD5
f60f192f9a126ffd2dcfb77a01248a80
-
SHA1
4ae64f5ce7eb525778159e0feebb1c2ac91e7258
-
SHA256
1e05f614858d46092a20dcccf7cf9a898c342ea22b1f4bdddf15848e08ac5342
-
SHA512
75323b203343834eba1ceac07983d95224871cfdedb0cc0c95b9f2920984b8e3265ab99331067068ddfa09a81f888d282c98f1c6f25e8d586345eca0a2f79688
-
SSDEEP
49152:TkBwfviiCBKaOw0K/6E6nQ6qYJuMF2t4s9Y7pfWSdcaJG48lDXF49Nrp:TkBjXYaOwX6E2TqiuO7s9YISdjNuDX
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2396-20-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-19-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-25-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-26-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-24-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-23-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-22-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2396-27-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2228 powershell.exe -
resource yara_rule behavioral1/memory/2396-14-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-17-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-20-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-19-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-18-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-16-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-15-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-24-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-23-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-22-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2396-27-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2668 powercfg.exe 2644 powercfg.exe 2636 powercfg.exe 2628 powercfg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe f60f192f9a126ffd2dcfb77a01248a80N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1292 set thread context of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2816 sc.exe 2740 sc.exe 2652 sc.exe 1624 sc.exe 2392 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 2228 powershell.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe 2396 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2228 powershell.exe Token: SeShutdownPrivilege 2636 powercfg.exe Token: SeShutdownPrivilege 2644 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeShutdownPrivilege 2668 powercfg.exe Token: SeLockMemoryPrivilege 2396 conhost.exe Token: SeLockMemoryPrivilege 2396 conhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2896 2780 cmd.exe 38 PID 2780 wrote to memory of 2896 2780 cmd.exe 38 PID 2780 wrote to memory of 2896 2780 cmd.exe 38 PID 1292 wrote to memory of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53 PID 1292 wrote to memory of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53 PID 1292 wrote to memory of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53 PID 1292 wrote to memory of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53 PID 1292 wrote to memory of 2396 1292 f60f192f9a126ffd2dcfb77a01248a80N.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\f60f192f9a126ffd2dcfb77a01248a80N.exe"C:\Users\Admin\AppData\Local\Temp\f60f192f9a126ffd2dcfb77a01248a80N.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2896
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-