Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe
Resource
win7-20240729-en
General
-
Target
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe
-
Size
2.5MB
-
MD5
0cb43bc79db2f79d3bf41488b8e44b14
-
SHA1
183aaf34914b6233dee53311abb3b58512bab255
-
SHA256
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382
-
SHA512
dc253e1c96441fa285a6f9201382520e0fe6a43da2bcd42a88426178d49393ee4ffb55ad26367b3a285c4ac05b04071e63f9613ecae1c248717d2a43af729a86
-
SSDEEP
49152:zgf2+69hPNE5E90V1/3+XEnP5mgLh0ZVpma0uoTtsS+kDUMDkeHkV8:i2+6zeG90VVu0nPYgima0uoTW1kTkeHI
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/3248-62-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-65-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-67-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-66-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-64-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-61-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-68-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-69-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3248-70-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1728 powershell.exe 2892 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 3356 xkmlhavdrgzq.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2464 powercfg.exe 3844 powercfg.exe 756 powercfg.exe 996 powercfg.exe 3308 powercfg.exe 4040 powercfg.exe 2800 powercfg.exe 4080 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe xkmlhavdrgzq.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3356 set thread context of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 set thread context of 3248 3356 xkmlhavdrgzq.exe 118 -
resource yara_rule behavioral2/memory/3248-62-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-65-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-67-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-66-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-64-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-61-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-59-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-58-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-60-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-56-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-57-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-68-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-69-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3248-70-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4896 sc.exe 2484 sc.exe 1640 sc.exe 1732 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1728 powershell.exe 1728 powershell.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 1608 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe 3356 xkmlhavdrgzq.exe 2892 powershell.exe 2892 powershell.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3356 xkmlhavdrgzq.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe 3248 conhost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1728 powershell.exe Token: SeShutdownPrivilege 3308 powercfg.exe Token: SeCreatePagefilePrivilege 3308 powercfg.exe Token: SeShutdownPrivilege 4040 powercfg.exe Token: SeCreatePagefilePrivilege 4040 powercfg.exe Token: SeShutdownPrivilege 756 powercfg.exe Token: SeCreatePagefilePrivilege 756 powercfg.exe Token: SeShutdownPrivilege 996 powercfg.exe Token: SeCreatePagefilePrivilege 996 powercfg.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeShutdownPrivilege 4080 powercfg.exe Token: SeCreatePagefilePrivilege 4080 powercfg.exe Token: SeShutdownPrivilege 3844 powercfg.exe Token: SeCreatePagefilePrivilege 3844 powercfg.exe Token: SeShutdownPrivilege 2800 powercfg.exe Token: SeCreatePagefilePrivilege 2800 powercfg.exe Token: SeShutdownPrivilege 2464 powercfg.exe Token: SeCreatePagefilePrivilege 2464 powercfg.exe Token: SeLockMemoryPrivilege 3248 conhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4252 wrote to memory of 4348 4252 cmd.exe 99 PID 4252 wrote to memory of 4348 4252 cmd.exe 99 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 4760 3356 xkmlhavdrgzq.exe 112 PID 3356 wrote to memory of 3248 3356 xkmlhavdrgzq.exe 118 PID 3356 wrote to memory of 3248 3356 xkmlhavdrgzq.exe 118 PID 3356 wrote to memory of 3248 3356 xkmlhavdrgzq.exe 118 PID 3356 wrote to memory of 3248 3356 xkmlhavdrgzq.exe 118 PID 3356 wrote to memory of 3248 3356 xkmlhavdrgzq.exe 118 PID 4900 wrote to memory of 2184 4900 cmd.exe 119 PID 4900 wrote to memory of 2184 4900 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe"C:\Users\Admin\AppData\Local\Temp\9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1608 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4348
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "XXXZEMGH"2⤵
- Launches sc.exe
PID:4896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "XXXZEMGH" binpath= "C:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exe" start= "auto"2⤵
- Launches sc.exe
PID:2484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "XXXZEMGH"2⤵
- Launches sc.exe
PID:1640
-
-
C:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exeC:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2184
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4760
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD50cb43bc79db2f79d3bf41488b8e44b14
SHA1183aaf34914b6233dee53311abb3b58512bab255
SHA2569d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382
SHA512dc253e1c96441fa285a6f9201382520e0fe6a43da2bcd42a88426178d49393ee4ffb55ad26367b3a285c4ac05b04071e63f9613ecae1c248717d2a43af729a86
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82