Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/11/2024, 02:22
Static task
static1
Behavioral task
behavioral1
Sample
3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe
Resource
win7-20241023-en
General
-
Target
3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe
-
Size
2.5MB
-
MD5
9b1749c1bb9e8a354404b8a57de68ec6
-
SHA1
4c8838d22efc926551be0e77ecd1e6a68e15f6c4
-
SHA256
3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3
-
SHA512
9e83796791fb49c0ee6592cad4a294b86eb6ec624385f3df8e040f9baf545071637167d4c5ee6e9da17aad4f96251fc09da71282ef7341f1d91d3fc78e2059ea
-
SSDEEP
49152:4FUPj9hHjc2Hil9gJaEgCR37gGVMISw6RtmGNIOLD1ciNKWI2O6xYWb3Kuz/+n:77vHM9gJaFCRPS3f7LrrOaYY6u8
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/648-61-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-67-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-66-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-65-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-62-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-64-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-68-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-69-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/648-70-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4532 powershell.exe 468 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 3776 lzsbffridksl.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1940 powercfg.exe 1508 powercfg.exe 388 powercfg.exe 4780 powercfg.exe 1016 powercfg.exe 1800 powercfg.exe 2996 powercfg.exe 4732 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lzsbffridksl.exe File opened for modification C:\Windows\system32\MRT.exe 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3776 set thread context of 4256 3776 lzsbffridksl.exe 115 PID 3776 set thread context of 648 3776 lzsbffridksl.exe 121 -
resource yara_rule behavioral2/memory/648-57-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-61-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-67-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-66-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-65-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-62-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-64-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-60-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-59-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-56-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-58-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-68-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-69-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/648-70-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4788 sc.exe 2992 sc.exe 2200 sc.exe 1744 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4532 powershell.exe 4532 powershell.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 4044 3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe 3776 lzsbffridksl.exe 468 powershell.exe 468 powershell.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 3776 lzsbffridksl.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4532 powershell.exe Token: SeShutdownPrivilege 1016 powercfg.exe Token: SeCreatePagefilePrivilege 1016 powercfg.exe Token: SeShutdownPrivilege 2996 powercfg.exe Token: SeCreatePagefilePrivilege 2996 powercfg.exe Token: SeShutdownPrivilege 4732 powercfg.exe Token: SeCreatePagefilePrivilege 4732 powercfg.exe Token: SeShutdownPrivilege 1800 powercfg.exe Token: SeCreatePagefilePrivilege 1800 powercfg.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeLockMemoryPrivilege 648 svchost.exe Token: SeShutdownPrivilege 4780 powercfg.exe Token: SeCreatePagefilePrivilege 4780 powercfg.exe Token: SeShutdownPrivilege 1508 powercfg.exe Token: SeCreatePagefilePrivilege 1508 powercfg.exe Token: SeShutdownPrivilege 1940 powercfg.exe Token: SeCreatePagefilePrivilege 1940 powercfg.exe Token: SeShutdownPrivilege 388 powercfg.exe Token: SeCreatePagefilePrivilege 388 powercfg.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3208 wrote to memory of 3084 3208 cmd.exe 99 PID 3208 wrote to memory of 3084 3208 cmd.exe 99 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 4256 3776 lzsbffridksl.exe 115 PID 3776 wrote to memory of 648 3776 lzsbffridksl.exe 121 PID 3776 wrote to memory of 648 3776 lzsbffridksl.exe 121 PID 3776 wrote to memory of 648 3776 lzsbffridksl.exe 121 PID 3776 wrote to memory of 648 3776 lzsbffridksl.exe 121 PID 3776 wrote to memory of 648 3776 lzsbffridksl.exe 121 PID 4420 wrote to memory of 4436 4420 cmd.exe 122 PID 4420 wrote to memory of 4436 4420 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe"C:\Users\Admin\AppData\Local\Temp\3829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4044 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3084
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "TASJBGYW"2⤵
- Launches sc.exe
PID:4788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "TASJBGYW" binpath= "C:\ProgramData\teffcbdgtnay\lzsbffridksl.exe" start= "auto"2⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2200
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "TASJBGYW"2⤵
- Launches sc.exe
PID:1744
-
-
C:\ProgramData\teffcbdgtnay\lzsbffridksl.exeC:\ProgramData\teffcbdgtnay\lzsbffridksl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4436
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4256
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD59b1749c1bb9e8a354404b8a57de68ec6
SHA14c8838d22efc926551be0e77ecd1e6a68e15f6c4
SHA2563829cf00079dd383532ac6637444081a9752f77d186dbdcbafcc44ddde0d9cf3
SHA5129e83796791fb49c0ee6592cad4a294b86eb6ec624385f3df8e040f9baf545071637167d4c5ee6e9da17aad4f96251fc09da71282ef7341f1d91d3fc78e2059ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82