Analysis
-
max time kernel
89s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe
Resource
win7-20240903-en
General
-
Target
a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe
-
Size
5.6MB
-
MD5
b9a55a0a1615c4f1e8837b2a82f4d8f2
-
SHA1
0dacdfbad7ac44401b94138977cc85066262ea30
-
SHA256
a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817
-
SHA512
ec0729e1779709e4675972b14f688c2051af72e1f94753215246e01bd8a45bf2790cc5e538af36661f1d6f725e5b3875fc7ac450a197f0e412888afeb4f8723b
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H9:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgR
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1308-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1308-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2348 powershell.exe 1980 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2572 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fqwofdtexigy.exepid process 476 2392 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2588 powercfg.exe 2500 powercfg.exe 3068 powercfg.exe 1436 powercfg.exe 2188 powercfg.exe 2916 powercfg.exe 2700 powercfg.exe 2596 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exea424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exepowershell.exefqwofdtexigy.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 2392 set thread context of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 set thread context of 1308 2392 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral1/memory/1308-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1308-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2624 sc.exe 2616 sc.exe 1884 sc.exe 2740 sc.exe 3060 sc.exe 1716 sc.exe 2208 sc.exe 2844 sc.exe 2976 sc.exe 2196 sc.exe 2672 sc.exe 1076 sc.exe 1236 sc.exe 2812 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 80884ad38f3fdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2348 powershell.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2376 a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe 2392 fqwofdtexigy.exe 1980 powershell.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 2392 fqwofdtexigy.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe 1308 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2348 powershell.exe Token: SeShutdownPrivilege 2596 powercfg.exe Token: SeShutdownPrivilege 2588 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeShutdownPrivilege 2700 powercfg.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeShutdownPrivilege 2188 powercfg.exe Token: SeShutdownPrivilege 3068 powercfg.exe Token: SeShutdownPrivilege 1436 powercfg.exe Token: SeShutdownPrivilege 2916 powercfg.exe Token: SeLockMemoryPrivilege 1308 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 2828 wrote to memory of 2980 2828 cmd.exe wusa.exe PID 2828 wrote to memory of 2980 2828 cmd.exe wusa.exe PID 2828 wrote to memory of 2980 2828 cmd.exe wusa.exe PID 2572 wrote to memory of 1828 2572 cmd.exe choice.exe PID 2572 wrote to memory of 1828 2572 cmd.exe choice.exe PID 2572 wrote to memory of 1828 2572 cmd.exe choice.exe PID 1772 wrote to memory of 1564 1772 cmd.exe wusa.exe PID 1772 wrote to memory of 1564 1772 cmd.exe wusa.exe PID 1772 wrote to memory of 1564 1772 cmd.exe wusa.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 2956 2392 fqwofdtexigy.exe conhost.exe PID 2392 wrote to memory of 1308 2392 fqwofdtexigy.exe nslookup.exe PID 2392 wrote to memory of 1308 2392 fqwofdtexigy.exe nslookup.exe PID 2392 wrote to memory of 1308 2392 fqwofdtexigy.exe nslookup.exe PID 2392 wrote to memory of 1308 2392 fqwofdtexigy.exe nslookup.exe PID 2392 wrote to memory of 1308 2392 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe"C:\Users\Admin\AppData\Local\Temp\a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2376 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2980
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2196
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1236
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1828
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1564
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2956
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5b9a55a0a1615c4f1e8837b2a82f4d8f2
SHA10dacdfbad7ac44401b94138977cc85066262ea30
SHA256a424c9665734af7ba52ef3d3b475507be88a94b35cf157ffe7f193384c417817
SHA512ec0729e1779709e4675972b14f688c2051af72e1f94753215246e01bd8a45bf2790cc5e538af36661f1d6f725e5b3875fc7ac450a197f0e412888afeb4f8723b