Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 21:32
Static task
static1
Behavioral task
behavioral1
Sample
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe
Resource
win7-20241023-en
General
-
Target
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe
-
Size
7.7MB
-
MD5
dff8ecfa64a8a66beef7172630154886
-
SHA1
a6e5292cd687ef1e24e6b33dfb94100ee653581f
-
SHA256
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e
-
SHA512
16aebda3b069057f2d09a6b97dafcfdc3592c51e156b9b97fa1f6ce1c473012d4d30ddad56f288cc8d90874533a5f96a237570e22e0e976f8fd14028ceedc338
-
SSDEEP
196608:yf0QEZE0l9zhyvHsMTULD4pWblpJDttO6K1jPl29Ax7MvE4nlL:rt/l91G+D4pQttDmM9AVMc
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3488-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 4560 powercfg.exe 2192 powercfg.exe 400 powercfg.exe 1836 powercfg.exe -
Drops file in System32 directory 1 IoCs
Processes:
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exedescription ioc Process File opened for modification C:\Windows\system32\MRT.exe 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exewinlogon.exedescription pid Process procid_target PID 2112 set thread context of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 set thread context of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 4108 set thread context of 3488 4108 winlogon.exe 121 -
Processes:
resource yara_rule behavioral2/memory/4108-23-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-25-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-27-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-29-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-28-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-26-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/4108-24-0x0000000140000000-0x0000000140579000-memory.dmp upx behavioral2/memory/3488-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-44-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 3700 sc.exe 1864 sc.exe 1132 sc.exe 3520 sc.exe 3380 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exepid Process 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedwm.exedescription pid Process Token: SeDebugPrivilege 1472 powershell.exe Token: SeShutdownPrivilege 1836 powercfg.exe Token: SeCreatePagefilePrivilege 1836 powercfg.exe Token: SeShutdownPrivilege 400 powercfg.exe Token: SeCreatePagefilePrivilege 400 powercfg.exe Token: SeShutdownPrivilege 4560 powercfg.exe Token: SeCreatePagefilePrivilege 4560 powercfg.exe Token: SeShutdownPrivilege 2192 powercfg.exe Token: SeCreatePagefilePrivilege 2192 powercfg.exe Token: SeLockMemoryPrivilege 3488 dwm.exe Token: SeLockMemoryPrivilege 3488 dwm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
cmd.exe7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exewinlogon.exedescription pid Process procid_target PID 4476 wrote to memory of 3748 4476 cmd.exe 102 PID 4476 wrote to memory of 3748 4476 cmd.exe 102 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 2268 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 118 PID 2112 wrote to memory of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 2112 wrote to memory of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 2112 wrote to memory of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 2112 wrote to memory of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 2112 wrote to memory of 4108 2112 7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe 120 PID 4108 wrote to memory of 3488 4108 winlogon.exe 121 PID 4108 wrote to memory of 3488 4108 winlogon.exe 121 PID 4108 wrote to memory of 3488 4108 winlogon.exe 121 PID 4108 wrote to memory of 3488 4108 winlogon.exe 121 PID 4108 wrote to memory of 3488 4108 winlogon.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe"C:\Users\Admin\AppData\Local\Temp\7fb0c52a7b5e96e7ea04dd110ed6a4a66e596df0c510124495b9371eaff2664e.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ExclusionProcess 'winlogon.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3748
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3380
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3700
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2268
-
-
C:\Windows\system32\winlogon.exeC:\Windows\system32\winlogon.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\dwm.exeC:\Windows\system32\dwm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82