Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 20:58
Static task
static1
Behavioral task
behavioral1
Sample
817e2124e98b6d92d070fa61890a54d0N.exe
Resource
win7-20240729-en
General
-
Target
817e2124e98b6d92d070fa61890a54d0N.exe
-
Size
5.5MB
-
MD5
817e2124e98b6d92d070fa61890a54d0
-
SHA1
a69dfb184f671f063598e5a6f1317e7ca71f0da6
-
SHA256
ab5fea51991c40e42ee58972f9a938eddc3ee01b93aa0d25f9806e86689259b1
-
SHA512
a8aeb2727c1b8fa53cdaed6036e8c58bedd43730aae7ec6ea71920c66629b69ef654d2bdc04af782221be7bcd3e84c1f2fb2bff55e62f93e5ac4c469a49c1ebb
-
SSDEEP
98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/3036-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3036-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2988 powershell.exe 2100 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2648 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 2540 dddbhxbblxrl.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
resource yara_rule behavioral1/memory/3036-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3036-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2056 powercfg.exe 2352 powercfg.exe 1552 powercfg.exe 236 powercfg.exe 636 powercfg.exe 2244 powercfg.exe 2248 powercfg.exe 2084 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 817e2124e98b6d92d070fa61890a54d0N.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe dddbhxbblxrl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 set thread context of 3036 2540 dddbhxbblxrl.exe 89 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2136 sc.exe 2628 sc.exe 2332 sc.exe 2344 sc.exe 2132 sc.exe 1768 sc.exe 2608 sc.exe 2652 sc.exe 2576 sc.exe 2444 sc.exe 2028 sc.exe 844 sc.exe 336 sc.exe 1060 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60764cdb3102db01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 817e2124e98b6d92d070fa61890a54d0N.exe 2988 powershell.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 1884 817e2124e98b6d92d070fa61890a54d0N.exe 2540 dddbhxbblxrl.exe 2100 powershell.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 2540 dddbhxbblxrl.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe 3036 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2988 powershell.exe Token: SeShutdownPrivilege 2056 powercfg.exe Token: SeShutdownPrivilege 236 powercfg.exe Token: SeShutdownPrivilege 2352 powercfg.exe Token: SeShutdownPrivilege 1552 powercfg.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeShutdownPrivilege 636 powercfg.exe Token: SeShutdownPrivilege 2248 powercfg.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeShutdownPrivilege 2244 powercfg.exe Token: SeLockMemoryPrivilege 3036 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2720 2928 cmd.exe 36 PID 2928 wrote to memory of 2720 2928 cmd.exe 36 PID 2928 wrote to memory of 2720 2928 cmd.exe 36 PID 2648 wrote to memory of 1152 2648 cmd.exe 63 PID 2648 wrote to memory of 1152 2648 cmd.exe 63 PID 2648 wrote to memory of 1152 2648 cmd.exe 63 PID 404 wrote to memory of 2384 404 cmd.exe 71 PID 404 wrote to memory of 2384 404 cmd.exe 71 PID 404 wrote to memory of 2384 404 cmd.exe 71 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 2200 2540 dddbhxbblxrl.exe 86 PID 2540 wrote to memory of 3036 2540 dddbhxbblxrl.exe 89 PID 2540 wrote to memory of 3036 2540 dddbhxbblxrl.exe 89 PID 2540 wrote to memory of 3036 2540 dddbhxbblxrl.exe 89 PID 2540 wrote to memory of 3036 2540 dddbhxbblxrl.exe 89 PID 2540 wrote to memory of 3036 2540 dddbhxbblxrl.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\817e2124e98b6d92d070fa61890a54d0N.exe"C:\Users\Admin\AppData\Local\Temp\817e2124e98b6d92d070fa61890a54d0N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1884 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2720
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2576
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "NCUDPJVW"2⤵
- Launches sc.exe
PID:2344
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "NCUDPJVW" binpath= "C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe" start= "auto"2⤵
- Launches sc.exe
PID:336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "NCUDPJVW"2⤵
- Launches sc.exe
PID:2444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\817e2124e98b6d92d070fa61890a54d0N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1152
-
-
-
C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exeC:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2384
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2136
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2200
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5817e2124e98b6d92d070fa61890a54d0
SHA1a69dfb184f671f063598e5a6f1317e7ca71f0da6
SHA256ab5fea51991c40e42ee58972f9a938eddc3ee01b93aa0d25f9806e86689259b1
SHA512a8aeb2727c1b8fa53cdaed6036e8c58bedd43730aae7ec6ea71920c66629b69ef654d2bdc04af782221be7bcd3e84c1f2fb2bff55e62f93e5ac4c469a49c1ebb