Analysis
-
max time kernel
83s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe
Resource
win7-20240903-en
General
-
Target
911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe
-
Size
5.6MB
-
MD5
77abacda53ad67c0a9fd806483eb8070
-
SHA1
b3c7843592ca548223607d2e5ad598d51a665db2
-
SHA256
911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726df
-
SHA512
ef890b8e387242dee4a5991f2b33e6c1549bd1bd4fafb20c9f819e22297bac72240530b9279ac64235a3d920d7f7c51b577cf03c0ed9ff0a4138a2d76b49892d
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2352-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2352-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2608 powershell.exe 2500 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2688 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 2820 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1460 powercfg.exe 2004 powercfg.exe 1576 powercfg.exe 2944 powercfg.exe 1748 powercfg.exe 272 powercfg.exe 1888 powercfg.exe 1872 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2820 set thread context of 1884 2820 fqwofdtexigy.exe 84 PID 2820 set thread context of 2352 2820 fqwofdtexigy.exe 87 -
resource yara_rule behavioral1/memory/2352-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2352-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1020 sc.exe 2484 sc.exe 2572 sc.exe 2672 sc.exe 2700 sc.exe 2224 sc.exe 1684 sc.exe 2660 sc.exe 2472 sc.exe 1428 sc.exe 264 sc.exe 2548 sc.exe 1452 sc.exe 2628 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 403d3d68ff50db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2608 powershell.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2920 911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe 2820 fqwofdtexigy.exe 2500 powershell.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2820 fqwofdtexigy.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe 2352 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2608 powershell.exe Token: SeShutdownPrivilege 1576 powercfg.exe Token: SeShutdownPrivilege 1748 powercfg.exe Token: SeShutdownPrivilege 2944 powercfg.exe Token: SeShutdownPrivilege 272 powercfg.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeShutdownPrivilege 1872 powercfg.exe Token: SeShutdownPrivilege 2004 powercfg.exe Token: SeShutdownPrivilege 1460 powercfg.exe Token: SeShutdownPrivilege 1888 powercfg.exe Token: SeLockMemoryPrivilege 2352 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2620 wrote to memory of 1972 2620 cmd.exe 36 PID 2620 wrote to memory of 1972 2620 cmd.exe 36 PID 2620 wrote to memory of 1972 2620 cmd.exe 36 PID 2688 wrote to memory of 824 2688 cmd.exe 62 PID 2688 wrote to memory of 824 2688 cmd.exe 62 PID 2688 wrote to memory of 824 2688 cmd.exe 62 PID 1216 wrote to memory of 1800 1216 cmd.exe 69 PID 1216 wrote to memory of 1800 1216 cmd.exe 69 PID 1216 wrote to memory of 1800 1216 cmd.exe 69 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 1884 2820 fqwofdtexigy.exe 84 PID 2820 wrote to memory of 2352 2820 fqwofdtexigy.exe 87 PID 2820 wrote to memory of 2352 2820 fqwofdtexigy.exe 87 PID 2820 wrote to memory of 2352 2820 fqwofdtexigy.exe 87 PID 2820 wrote to memory of 2352 2820 fqwofdtexigy.exe 87 PID 2820 wrote to memory of 2352 2820 fqwofdtexigy.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe"C:\Users\Admin\AppData\Local\Temp\911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2920 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1972
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:272
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:1428
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726dfN.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:824
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1800
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1884
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD577abacda53ad67c0a9fd806483eb8070
SHA1b3c7843592ca548223607d2e5ad598d51a665db2
SHA256911dd881a5ddaaf7312e3ab185b8acca28b76970d28f001ac66056d939d726df
SHA512ef890b8e387242dee4a5991f2b33e6c1549bd1bd4fafb20c9f819e22297bac72240530b9279ac64235a3d920d7f7c51b577cf03c0ed9ff0a4138a2d76b49892d