Analysis
-
max time kernel
86s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 14:50
Static task
static1
Behavioral task
behavioral1
Sample
92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe
Resource
win7-20240903-en
General
-
Target
92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe
-
Size
5.6MB
-
MD5
2299041384a755f74dae0061d69f411b
-
SHA1
3d2715016a3eaacdf40f11390b77219ad68ba36b
-
SHA256
92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80
-
SHA512
301140d6875f205759aa4193131fcfb6dcba12fdd06c8e0b771c2db419dcfc498f491d97d0ef5ca3f06fdbea1675492a46b27f49d1d1c3f905073c2de768f8b3
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H3:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgz
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/572-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/572-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2548 powershell.exe 1848 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1036 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 2996 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3068 powercfg.exe 2924 powercfg.exe 2812 powercfg.exe 1804 powercfg.exe 2620 powercfg.exe 2248 powercfg.exe 3064 powercfg.exe 2144 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2996 set thread context of 2212 2996 fqwofdtexigy.exe 88 PID 2996 set thread context of 572 2996 fqwofdtexigy.exe 90 -
resource yara_rule behavioral1/memory/572-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/572-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2392 sc.exe 644 sc.exe 2776 sc.exe 1252 sc.exe 2840 sc.exe 2892 sc.exe 2660 sc.exe 2816 sc.exe 1620 sc.exe 3020 sc.exe 2744 sc.exe 540 sc.exe 2472 sc.exe 2700 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = a0e1b9ee8054db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2548 powershell.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2116 92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe 2996 fqwofdtexigy.exe 1848 powershell.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 2996 fqwofdtexigy.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe 572 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2548 powershell.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 2812 powercfg.exe Token: SeShutdownPrivilege 2924 powercfg.exe Token: SeShutdownPrivilege 1804 powercfg.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeShutdownPrivilege 2248 powercfg.exe Token: SeShutdownPrivilege 3064 powercfg.exe Token: SeShutdownPrivilege 3068 powercfg.exe Token: SeShutdownPrivilege 2144 powercfg.exe Token: SeLockMemoryPrivilege 572 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2752 2736 cmd.exe 39 PID 2736 wrote to memory of 2752 2736 cmd.exe 39 PID 2736 wrote to memory of 2752 2736 cmd.exe 39 PID 1036 wrote to memory of 2656 1036 cmd.exe 64 PID 1036 wrote to memory of 2656 1036 cmd.exe 64 PID 1036 wrote to memory of 2656 1036 cmd.exe 64 PID 1312 wrote to memory of 2872 1312 cmd.exe 74 PID 1312 wrote to memory of 2872 1312 cmd.exe 74 PID 1312 wrote to memory of 2872 1312 cmd.exe 74 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 2212 2996 fqwofdtexigy.exe 88 PID 2996 wrote to memory of 572 2996 fqwofdtexigy.exe 90 PID 2996 wrote to memory of 572 2996 fqwofdtexigy.exe 90 PID 2996 wrote to memory of 572 2996 fqwofdtexigy.exe 90 PID 2996 wrote to memory of 572 2996 fqwofdtexigy.exe 90 PID 2996 wrote to memory of 572 2996 fqwofdtexigy.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe"C:\Users\Admin\AppData\Local\Temp\92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2116 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2752
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2840
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\92d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2656
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2872
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:540
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2212
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD52299041384a755f74dae0061d69f411b
SHA13d2715016a3eaacdf40f11390b77219ad68ba36b
SHA25692d7d9350b6d896bedaa03a022fb39d69e9eddaee0268449ca94e4d0fe397a80
SHA512301140d6875f205759aa4193131fcfb6dcba12fdd06c8e0b771c2db419dcfc498f491d97d0ef5ca3f06fdbea1675492a46b27f49d1d1c3f905073c2de768f8b3