Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 21:32
Static task
static1
Behavioral task
behavioral1
Sample
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe
Resource
win7-20241023-en
General
-
Target
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe
-
Size
7.7MB
-
MD5
dff8ecfa64a8a66beef7172630154886
-
SHA1
a6e5292cd687ef1e24e6b33dfb94100ee653581f
-
SHA256
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e
-
SHA512
16aebda3b069057f2d09a6b97dafcfdc3592c51e156b9b97fa1f6ce1c473012d4d30ddad56f288cc8d90874533a5f96a237570e22e0e976f8fd14028ceedc338
-
SSDEEP
196608:yf0QEZE0l9zhyvHsMTULD4pWblpJDttO6K1jPl29Ax7MvE4nlL:rt/l91G+D4pQttDmM9AVMc
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/288-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/288-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 2120 powercfg.exe 764 powercfg.exe 1192 powercfg.exe 2136 powercfg.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exe7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exewinlogon.exedescription pid Process procid_target PID 2556 set thread context of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 set thread context of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 1936 set thread context of 288 1936 winlogon.exe 56 -
Processes:
resource yara_rule behavioral1/memory/1936-21-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-25-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-26-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-24-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-20-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-23-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/1936-22-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral1/memory/288-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/288-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
wusa.exedescription ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 2900 sc.exe 2684 sc.exe 2816 sc.exe 2904 sc.exe 2664 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exepowershell.exepid Process 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2520 powershell.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedwm.exedescription pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeShutdownPrivilege 1192 powercfg.exe Token: SeShutdownPrivilege 2120 powercfg.exe Token: SeShutdownPrivilege 2136 powercfg.exe Token: SeShutdownPrivilege 764 powercfg.exe Token: SeLockMemoryPrivilege 288 dwm.exe Token: SeLockMemoryPrivilege 288 dwm.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
cmd.exe7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exewinlogon.exedescription pid Process procid_target PID 2896 wrote to memory of 2812 2896 cmd.exe 37 PID 2896 wrote to memory of 2812 2896 cmd.exe 37 PID 2896 wrote to memory of 2812 2896 cmd.exe 37 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 556 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 54 PID 2556 wrote to memory of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 2556 wrote to memory of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 2556 wrote to memory of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 2556 wrote to memory of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 2556 wrote to memory of 1936 2556 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 55 PID 1936 wrote to memory of 288 1936 winlogon.exe 56 PID 1936 wrote to memory of 288 1936 winlogon.exe 56 PID 1936 wrote to memory of 288 1936 winlogon.exe 56 PID 1936 wrote to memory of 288 1936 winlogon.exe 56 PID 1936 wrote to memory of 288 1936 winlogon.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe"C:\Users\Admin\AppData\Local\Temp\7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ExclusionProcess 'winlogon.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2812
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:556
-
-
C:\Windows\system32\winlogon.exeC:\Windows\system32\winlogon.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\dwm.exeC:\Windows\system32\dwm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-