Analysis
-
max time kernel
92s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe
Resource
win7-20240903-en
General
-
Target
6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe
-
Size
5.6MB
-
MD5
4e43e46e230211c0b5ecb28507bc063a
-
SHA1
67e4577c2b98c58b1f4ad94a8ba7e06c1b2b2a6d
-
SHA256
6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9
-
SHA512
ca32ec5b376e77accce6134291f7c9c314b938a4440788125c28cb4d2c78986dd3585ab70c0df7eca9cccdfe52ea05e46cef6e95162109ad5847bd03452fb727
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hf:DgSZJznDHMo+JgNgx+r3P+e32BO2gjg7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/1692-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-30-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1692-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1092 powershell.exe 1800 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1564 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1668 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1812 powercfg.exe 896 powercfg.exe 2984 powercfg.exe 2860 powercfg.exe 2584 powercfg.exe 2752 powercfg.exe 2756 powercfg.exe 2536 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1668 set thread context of 2892 1668 fqwofdtexigy.exe 87 PID 1668 set thread context of 1692 1668 fqwofdtexigy.exe 90 -
resource yara_rule behavioral1/memory/1692-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1692-38-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1856 sc.exe 316 sc.exe 3008 sc.exe 2164 sc.exe 2640 sc.exe 616 sc.exe 2604 sc.exe 2760 sc.exe 2916 sc.exe 2652 sc.exe 2564 sc.exe 2548 sc.exe 1748 sc.exe 864 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60d39f6ef450db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1800 powershell.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1392 6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe 1668 fqwofdtexigy.exe 1092 powershell.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1668 fqwofdtexigy.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe 1692 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1800 powershell.exe Token: SeShutdownPrivilege 2752 powercfg.exe Token: SeShutdownPrivilege 2584 powercfg.exe Token: SeShutdownPrivilege 2756 powercfg.exe Token: SeShutdownPrivilege 2536 powercfg.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeShutdownPrivilege 1812 powercfg.exe Token: SeShutdownPrivilege 896 powercfg.exe Token: SeShutdownPrivilege 2984 powercfg.exe Token: SeShutdownPrivilege 2860 powercfg.exe Token: SeLockMemoryPrivilege 1692 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2688 2676 cmd.exe 39 PID 2676 wrote to memory of 2688 2676 cmd.exe 39 PID 2676 wrote to memory of 2688 2676 cmd.exe 39 PID 1564 wrote to memory of 2144 1564 cmd.exe 64 PID 1564 wrote to memory of 2144 1564 cmd.exe 64 PID 1564 wrote to memory of 2144 1564 cmd.exe 64 PID 1788 wrote to memory of 772 1788 cmd.exe 73 PID 1788 wrote to memory of 772 1788 cmd.exe 73 PID 1788 wrote to memory of 772 1788 cmd.exe 73 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 2892 1668 fqwofdtexigy.exe 87 PID 1668 wrote to memory of 1692 1668 fqwofdtexigy.exe 90 PID 1668 wrote to memory of 1692 1668 fqwofdtexigy.exe 90 PID 1668 wrote to memory of 1692 1668 fqwofdtexigy.exe 90 PID 1668 wrote to memory of 1692 1668 fqwofdtexigy.exe 90 PID 1668 wrote to memory of 1692 1668 fqwofdtexigy.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe"C:\Users\Admin\AppData\Local\Temp\6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1392 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2688
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:3008
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2144
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:772
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2892
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD54e43e46e230211c0b5ecb28507bc063a
SHA167e4577c2b98c58b1f4ad94a8ba7e06c1b2b2a6d
SHA2566f958e578e8b13ccb5c555534088da434128d30ed1afa3bb536dd59a87e022a9
SHA512ca32ec5b376e77accce6134291f7c9c314b938a4440788125c28cb4d2c78986dd3585ab70c0df7eca9cccdfe52ea05e46cef6e95162109ad5847bd03452fb727