Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe
Resource
win7-20240903-en
General
-
Target
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe
-
Size
2.5MB
-
MD5
c9a04bf748d1ee29a43ac3f0ddace478
-
SHA1
891bd4e634a9c5fec1a3de80bff55c665236b58d
-
SHA256
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc
-
SHA512
e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115
-
SSDEEP
49152:b+p9UJkdNaeuRgsJ9pddphet67LGZvTuD/jhLD/6dUJBrb9IqepaBK:b+QJkwgsLDdpg5ZqrhLDSdUJBrRI1
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2252-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2568 powershell.exe 2564 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exezrgqfbcavrkx.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe File created C:\Windows\system32\drivers\etc\hosts zrgqfbcavrkx.exe -
Executes dropped EXE 2 IoCs
Processes:
zrgqfbcavrkx.exepid process 476 1472 zrgqfbcavrkx.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2800 powercfg.exe 1716 powercfg.exe 1992 powercfg.exe 1884 powercfg.exe 2012 powercfg.exe 2004 powercfg.exe 2764 powercfg.exe 2652 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exea6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exepowershell.exezrgqfbcavrkx.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe zrgqfbcavrkx.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
zrgqfbcavrkx.exedescription pid process target process PID 1472 set thread context of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 set thread context of 2252 1472 zrgqfbcavrkx.exe svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2252-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-45-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2772 sc.exe 580 sc.exe 2156 sc.exe 1864 sc.exe 2728 sc.exe 2868 sc.exe 1256 sc.exe 2836 sc.exe 2760 sc.exe 2308 sc.exe 2336 sc.exe 3064 sc.exe 2040 sc.exe 2780 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 3046d4acdd39db01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exepowershell.exezrgqfbcavrkx.exepowershell.exepid process 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2568 powershell.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 2540 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 1472 zrgqfbcavrkx.exe 2564 powershell.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe 1472 zrgqfbcavrkx.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exesvchost.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2568 powershell.exe Token: SeShutdownPrivilege 2764 powercfg.exe Token: SeShutdownPrivilege 1716 powercfg.exe Token: SeShutdownPrivilege 2800 powercfg.exe Token: SeShutdownPrivilege 2652 powercfg.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeShutdownPrivilege 2012 powercfg.exe Token: SeShutdownPrivilege 1992 powercfg.exe Token: SeShutdownPrivilege 1884 powercfg.exe Token: SeLockMemoryPrivilege 2252 svchost.exe Token: SeShutdownPrivilege 2004 powercfg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.exezrgqfbcavrkx.exedescription pid process target process PID 2740 wrote to memory of 2816 2740 cmd.exe wusa.exe PID 2740 wrote to memory of 2816 2740 cmd.exe wusa.exe PID 2740 wrote to memory of 2816 2740 cmd.exe wusa.exe PID 832 wrote to memory of 1340 832 cmd.exe wusa.exe PID 832 wrote to memory of 1340 832 cmd.exe wusa.exe PID 832 wrote to memory of 1340 832 cmd.exe wusa.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2944 1472 zrgqfbcavrkx.exe conhost.exe PID 1472 wrote to memory of 2252 1472 zrgqfbcavrkx.exe svchost.exe PID 1472 wrote to memory of 2252 1472 zrgqfbcavrkx.exe svchost.exe PID 1472 wrote to memory of 2252 1472 zrgqfbcavrkx.exe svchost.exe PID 1472 wrote to memory of 2252 1472 zrgqfbcavrkx.exe svchost.exe PID 1472 wrote to memory of 2252 1472 zrgqfbcavrkx.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe"C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2540 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2816
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2780
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RLNALEWN"2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RLNALEWN" binpath= "C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe" start= "auto"2⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "RLNALEWN"2⤵
- Launches sc.exe
PID:580
-
-
C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exeC:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1340
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2156
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1256
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2944
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1007B
MD53a9662312614b856b548c94bc410cd23
SHA1e008df0cd134359e2ae897975f5a258cdda67cef
SHA256d47944cc0756d7b558fd2ee5cc0e1f8aeb195c22b5fa40c912130d1c36958395
SHA512435a8555c0c90668baaf10c6c9e016b651bb14b1f0fe0427dade063d7de65621fd1bbb75e667276e5ba8049e30d4f018b86b5267df0b7b731c1cc314eaede2ed
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.5MB
MD5c9a04bf748d1ee29a43ac3f0ddace478
SHA1891bd4e634a9c5fec1a3de80bff55c665236b58d
SHA256a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc
SHA512e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115