Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe
Resource
win7-20240729-en
General
-
Target
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe
-
Size
2.5MB
-
MD5
ee26108b32d7b5e5c1f47e51fd11dba2
-
SHA1
0744a751814fe469254d4d8336f32243f8e1b395
-
SHA256
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b
-
SHA512
cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c
-
SSDEEP
49152:Vx7T+hZhCasw5syglLJfRY3cSBfqzfp8iu390S8IZKO6Ny:fuZ8Bisy6ZHSpqrpnu39DLj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1484-33-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-34-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-40-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-39-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-38-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-37-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-36-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-42-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1484-41-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2092 powershell.exe 2824 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
Processes:
atpljrtdlbzl.exepid process 476 1692 atpljrtdlbzl.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 3032 powercfg.exe 568 powercfg.exe 2864 powercfg.exe 2744 powercfg.exe 1208 powercfg.exe 2204 powercfg.exe 2344 powercfg.exe 2196 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exe414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exepowershell.exeatpljrtdlbzl.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe atpljrtdlbzl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
atpljrtdlbzl.exedescription pid process target process PID 1692 set thread context of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 set thread context of 1484 1692 atpljrtdlbzl.exe svchost.exe -
Processes:
resource yara_rule behavioral1/memory/1484-28-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-32-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-33-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-31-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-29-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-30-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-34-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-40-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-39-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-38-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-37-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-36-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-42-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1484-41-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2908 sc.exe 2736 sc.exe 2080 sc.exe 2636 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b014b3c8253adb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exepowershell.exeatpljrtdlbzl.exepowershell.exesvchost.exepid process 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 2092 powershell.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1896 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 1692 atpljrtdlbzl.exe 2824 powershell.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1692 atpljrtdlbzl.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe 1484 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exesvchost.exedescription pid process Token: SeDebugPrivilege 2092 powershell.exe Token: SeShutdownPrivilege 2744 powercfg.exe Token: SeShutdownPrivilege 2344 powercfg.exe Token: SeShutdownPrivilege 1208 powercfg.exe Token: SeShutdownPrivilege 2204 powercfg.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeShutdownPrivilege 2196 powercfg.exe Token: SeShutdownPrivilege 3032 powercfg.exe Token: SeShutdownPrivilege 568 powercfg.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeLockMemoryPrivilege 1484 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.exeatpljrtdlbzl.execmd.exedescription pid process target process PID 2700 wrote to memory of 2840 2700 cmd.exe wusa.exe PID 2700 wrote to memory of 2840 2700 cmd.exe wusa.exe PID 2700 wrote to memory of 2840 2700 cmd.exe wusa.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 1692 wrote to memory of 1640 1692 atpljrtdlbzl.exe conhost.exe PID 3068 wrote to memory of 1916 3068 cmd.exe wusa.exe PID 3068 wrote to memory of 1916 3068 cmd.exe wusa.exe PID 3068 wrote to memory of 1916 3068 cmd.exe wusa.exe PID 1692 wrote to memory of 1484 1692 atpljrtdlbzl.exe svchost.exe PID 1692 wrote to memory of 1484 1692 atpljrtdlbzl.exe svchost.exe PID 1692 wrote to memory of 1484 1692 atpljrtdlbzl.exe svchost.exe PID 1692 wrote to memory of 1484 1692 atpljrtdlbzl.exe svchost.exe PID 1692 wrote to memory of 1484 1692 atpljrtdlbzl.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe"C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1896 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2840
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "QVYJPHJR"2⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "QVYJPHJR" binpath= "C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe" start= "auto"2⤵
- Launches sc.exe
PID:2080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "QVYJPHJR"2⤵
- Launches sc.exe
PID:2908
-
-
C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exeC:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1916
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1640
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5ee26108b32d7b5e5c1f47e51fd11dba2
SHA10744a751814fe469254d4d8336f32243f8e1b395
SHA256414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b
SHA512cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c