Analysis
-
max time kernel
80s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 03:49
Static task
static1
Behavioral task
behavioral1
Sample
086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe
Resource
win7-20240903-en
General
-
Target
086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe
-
Size
5.6MB
-
MD5
e431d45ebe3fa309ca63d317c151ba76
-
SHA1
dc47628cdd1f54381c17029894b18a7530c6d19a
-
SHA256
086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807
-
SHA512
f92b05064107068fbc7284555c52b3017ca931c68dedb5d0e19bae9d4bb3e04d8f5f7b736016b3d679b84702786e0f6a2211fec50903ff2fbdaedeb2b18af03e
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H1:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgp
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2576-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2576-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1744 powershell.exe 2376 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2260 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1852 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1704 powercfg.exe 2752 powercfg.exe 2532 powercfg.exe 2924 powercfg.exe 2544 powercfg.exe 1200 powercfg.exe 1632 powercfg.exe 1828 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1852 set thread context of 2832 1852 fqwofdtexigy.exe 87 PID 1852 set thread context of 2576 1852 fqwofdtexigy.exe 90 -
resource yara_rule behavioral1/memory/2576-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2576-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2756 sc.exe 1968 sc.exe 1896 sc.exe 1256 sc.exe 2284 sc.exe 2584 sc.exe 3028 sc.exe 1232 sc.exe 576 sc.exe 2704 sc.exe 2864 sc.exe 2776 sc.exe 2252 sc.exe 1668 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 30fb7313c951db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2376 powershell.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 2112 086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe 1852 fqwofdtexigy.exe 1744 powershell.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 1852 fqwofdtexigy.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe 2576 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2376 powershell.exe Token: SeShutdownPrivilege 2924 powercfg.exe Token: SeShutdownPrivilege 2544 powercfg.exe Token: SeShutdownPrivilege 2752 powercfg.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeShutdownPrivilege 1632 powercfg.exe Token: SeShutdownPrivilege 1704 powercfg.exe Token: SeShutdownPrivilege 1828 powercfg.exe Token: SeShutdownPrivilege 1200 powercfg.exe Token: SeLockMemoryPrivilege 2576 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2708 2468 cmd.exe 39 PID 2468 wrote to memory of 2708 2468 cmd.exe 39 PID 2468 wrote to memory of 2708 2468 cmd.exe 39 PID 2260 wrote to memory of 1612 2260 cmd.exe 64 PID 2260 wrote to memory of 1612 2260 cmd.exe 64 PID 2260 wrote to memory of 1612 2260 cmd.exe 64 PID 1956 wrote to memory of 1336 1956 cmd.exe 73 PID 1956 wrote to memory of 1336 1956 cmd.exe 73 PID 1956 wrote to memory of 1336 1956 cmd.exe 73 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2832 1852 fqwofdtexigy.exe 87 PID 1852 wrote to memory of 2576 1852 fqwofdtexigy.exe 90 PID 1852 wrote to memory of 2576 1852 fqwofdtexigy.exe 90 PID 1852 wrote to memory of 2576 1852 fqwofdtexigy.exe 90 PID 1852 wrote to memory of 2576 1852 fqwofdtexigy.exe 90 PID 1852 wrote to memory of 2576 1852 fqwofdtexigy.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe"C:\Users\Admin\AppData\Local\Temp\086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2112 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2708
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:576
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:1968
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2584
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1612
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1336
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1232
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2284
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1256
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1896
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2832
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5e431d45ebe3fa309ca63d317c151ba76
SHA1dc47628cdd1f54381c17029894b18a7530c6d19a
SHA256086c0b2b85b2143b7300586c4a6c40990b18a90ff3be86097742cc905bf9e807
SHA512f92b05064107068fbc7284555c52b3017ca931c68dedb5d0e19bae9d4bb3e04d8f5f7b736016b3d679b84702786e0f6a2211fec50903ff2fbdaedeb2b18af03e