Analysis
-
max time kernel
120s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe
Resource
win7-20240903-en
General
-
Target
e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe
-
Size
5.6MB
-
MD5
17ae9dd1c7e7a9547c9a2414808a587d
-
SHA1
bd1c02f5efdfd9502bf614893f9eab9acf066991
-
SHA256
e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8
-
SHA512
d91c4591992907770c4b8e7d43527ea14b2b6a78abd2676e515a5f7d67e7136b340587db038e1790cb1d661daffc8cbf6206ca0538ff99a1025e3345bb1451c1
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/HF:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgZ
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/444-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/444-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2792 powershell.exe 2424 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2020 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid process 472 560 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 472 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2280 powercfg.exe 2080 powercfg.exe 2392 powercfg.exe 2616 powercfg.exe 2192 powercfg.exe 1948 powercfg.exe 2120 powercfg.exe 2208 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exee7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exepowershell.exefqwofdtexigy.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 560 set thread context of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 set thread context of 444 560 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral1/memory/444-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/444-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1784 sc.exe 1788 sc.exe 2484 sc.exe 604 sc.exe 2200 sc.exe 2696 sc.exe 2872 sc.exe 2636 sc.exe 2948 sc.exe 1688 sc.exe 764 sc.exe 2128 sc.exe 1908 sc.exe 1436 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 203272f1843ddb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 2424 powershell.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 1444 e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe 560 fqwofdtexigy.exe 2792 powershell.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 560 fqwofdtexigy.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe 444 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2424 powershell.exe Token: SeShutdownPrivilege 2616 powercfg.exe Token: SeShutdownPrivilege 2392 powercfg.exe Token: SeShutdownPrivilege 2280 powercfg.exe Token: SeShutdownPrivilege 2080 powercfg.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeShutdownPrivilege 2192 powercfg.exe Token: SeShutdownPrivilege 2208 powercfg.exe Token: SeShutdownPrivilege 2120 powercfg.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeLockMemoryPrivilege 444 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 2896 wrote to memory of 2900 2896 cmd.exe wusa.exe PID 2896 wrote to memory of 2900 2896 cmd.exe wusa.exe PID 2896 wrote to memory of 2900 2896 cmd.exe wusa.exe PID 2020 wrote to memory of 1060 2020 cmd.exe choice.exe PID 2020 wrote to memory of 1060 2020 cmd.exe choice.exe PID 2020 wrote to memory of 1060 2020 cmd.exe choice.exe PID 2092 wrote to memory of 2652 2092 cmd.exe wusa.exe PID 2092 wrote to memory of 2652 2092 cmd.exe wusa.exe PID 2092 wrote to memory of 2652 2092 cmd.exe wusa.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 1636 560 fqwofdtexigy.exe conhost.exe PID 560 wrote to memory of 444 560 fqwofdtexigy.exe nslookup.exe PID 560 wrote to memory of 444 560 fqwofdtexigy.exe nslookup.exe PID 560 wrote to memory of 444 560 fqwofdtexigy.exe nslookup.exe PID 560 wrote to memory of 444 560 fqwofdtexigy.exe nslookup.exe PID 560 wrote to memory of 444 560 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe"C:\Users\Admin\AppData\Local\Temp\e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1444 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2900
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1060
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2652
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:604
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2200
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1636
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD517ae9dd1c7e7a9547c9a2414808a587d
SHA1bd1c02f5efdfd9502bf614893f9eab9acf066991
SHA256e7fb2a2018228308d3c00670d9a157da9b518f604b60d266c12b5a8da734adb8
SHA512d91c4591992907770c4b8e7d43527ea14b2b6a78abd2676e515a5f7d67e7136b340587db038e1790cb1d661daffc8cbf6206ca0538ff99a1025e3345bb1451c1