Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
dabdcccf2ab408624d62da3585f7773f50e2aa59.exe
Resource
win7-20241010-en
General
-
Target
dabdcccf2ab408624d62da3585f7773f50e2aa59.exe
-
Size
5.6MB
-
MD5
c01532c7395210d487a7a1feb3d39a57
-
SHA1
dabdcccf2ab408624d62da3585f7773f50e2aa59
-
SHA256
0260d9d84771b3c55dc3e6ecae78c94007f6d61e6198e43b80b500879aec9e35
-
SHA512
c79dd484a4d2e22386788b88c33dc7b3800cc533903d66da125cb4d4fecc39a5d546f882da4bf3a49db398d4fcf0657decccb1c84b8887bfcca566e49463a538
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1996-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-30-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1996-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1692 powershell.exe 2956 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1248 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid process 476 1744 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2512 powercfg.exe 2360 powercfg.exe 2888 powercfg.exe 2876 powercfg.exe 2852 powercfg.exe 2796 powercfg.exe 2536 powercfg.exe 3056 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exefqwofdtexigy.exepowershell.exedabdcccf2ab408624d62da3585f7773f50e2aa59.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe dabdcccf2ab408624d62da3585f7773f50e2aa59.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 1744 set thread context of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 set thread context of 1996 1744 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral1/memory/1996-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1996-38-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2912 sc.exe 2924 sc.exe 2684 sc.exe 1092 sc.exe 2196 sc.exe 2704 sc.exe 2520 sc.exe 2972 sc.exe 1220 sc.exe 3004 sc.exe 2808 sc.exe 2904 sc.exe 2548 sc.exe 1636 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f03a7e7c8a2cdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dabdcccf2ab408624d62da3585f7773f50e2aa59.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 1692 powershell.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 2620 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 1744 fqwofdtexigy.exe 2956 powershell.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1744 fqwofdtexigy.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe 1996 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exenslookup.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1692 powershell.exe Token: SeShutdownPrivilege 2876 powercfg.exe Token: SeShutdownPrivilege 2852 powercfg.exe Token: SeShutdownPrivilege 2796 powercfg.exe Token: SeShutdownPrivilege 2888 powercfg.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeShutdownPrivilege 2536 powercfg.exe Token: SeShutdownPrivilege 2512 powercfg.exe Token: SeShutdownPrivilege 2360 powercfg.exe Token: SeLockMemoryPrivilege 1996 nslookup.exe Token: SeShutdownPrivilege 3056 powercfg.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 2788 wrote to memory of 2828 2788 cmd.exe wusa.exe PID 2788 wrote to memory of 2828 2788 cmd.exe wusa.exe PID 2788 wrote to memory of 2828 2788 cmd.exe wusa.exe PID 1248 wrote to memory of 1044 1248 cmd.exe choice.exe PID 1248 wrote to memory of 1044 1248 cmd.exe choice.exe PID 1248 wrote to memory of 1044 1248 cmd.exe choice.exe PID 2880 wrote to memory of 1708 2880 cmd.exe wusa.exe PID 2880 wrote to memory of 1708 2880 cmd.exe wusa.exe PID 2880 wrote to memory of 1708 2880 cmd.exe wusa.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 3024 1744 fqwofdtexigy.exe conhost.exe PID 1744 wrote to memory of 1996 1744 fqwofdtexigy.exe nslookup.exe PID 1744 wrote to memory of 1996 1744 fqwofdtexigy.exe nslookup.exe PID 1744 wrote to memory of 1996 1744 fqwofdtexigy.exe nslookup.exe PID 1744 wrote to memory of 1996 1744 fqwofdtexigy.exe nslookup.exe PID 1744 wrote to memory of 1996 1744 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2620 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2828 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2912 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2196 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2808 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2904 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2704 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2924 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2548 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2520 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1044
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1708 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2972 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1220 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3004 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1092 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1636 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3024
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5c01532c7395210d487a7a1feb3d39a57
SHA1dabdcccf2ab408624d62da3585f7773f50e2aa59
SHA2560260d9d84771b3c55dc3e6ecae78c94007f6d61e6198e43b80b500879aec9e35
SHA512c79dd484a4d2e22386788b88c33dc7b3800cc533903d66da125cb4d4fecc39a5d546f882da4bf3a49db398d4fcf0657decccb1c84b8887bfcca566e49463a538