Analysis
-
max time kernel
119s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
10-12-2023 18:19
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231127-en
General
-
Target
tmp.exe
-
Size
2.5MB
-
MD5
57ffc58217a06cee47323a2fdf337da4
-
SHA1
a68e4d48bf9cb79adfac09808a49a1dca11aa5b9
-
SHA256
83a324111ace2b17e6b5d1e561cd2c3a640ac8e1e548351990e985ddb097ccef
-
SHA512
bc073cd8dcaaf51a006b930036ca8aced6cdcb1dfe6ec55b9089375156a8cd34658ba18c3b3400ccbe470693493812c9afb8992ed9aa7446d9d6605b4bc25f4e
-
SSDEEP
49152:dTNaLsxLy06NWtWN1u9Ij18Ca5Ym0+XezmIoq9sWIOCY3h3zUeW7tesTex9Xr:5NtWLNW+49A8C3mpemp/8dzU77teN
Malware Config
Signatures
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/1512-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-49-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-53-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1512-54-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 468 Process not Found 2732 kcqzmlprzsem.exe -
Loads dropped DLL 1 IoCs
pid Process 468 Process not Found -
resource yara_rule behavioral1/memory/1512-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-53-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1512-54-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe kcqzmlprzsem.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe tmp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2732 set thread context of 868 2732 kcqzmlprzsem.exe 70 PID 2732 set thread context of 1512 2732 kcqzmlprzsem.exe 66 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2504 sc.exe 2208 sc.exe 684 sc.exe 3056 sc.exe 2100 sc.exe 2964 sc.exe 2700 sc.exe 2564 sc.exe 2684 sc.exe 1520 sc.exe 2728 sc.exe 2656 sc.exe 1184 sc.exe 2764 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 7055c96f952bda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1588 tmp.exe 2372 powershell.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 1588 tmp.exe 2732 kcqzmlprzsem.exe 1536 powershell.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 2732 kcqzmlprzsem.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1588 tmp.exe Token: SeShutdownPrivilege 2320 powercfg.exe Token: SeShutdownPrivilege 3060 powercfg.exe Token: SeShutdownPrivilege 2580 powercfg.exe Token: SeShutdownPrivilege 3064 powercfg.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 2732 kcqzmlprzsem.exe Token: SeShutdownPrivilege 1344 powercfg.exe Token: SeShutdownPrivilege 1312 powercfg.exe Token: SeShutdownPrivilege 1308 powercfg.exe Token: SeShutdownPrivilege 1328 powercfg.exe Token: SeLockMemoryPrivilege 1512 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2880 2648 cmd.exe 58 PID 2648 wrote to memory of 2880 2648 cmd.exe 58 PID 2648 wrote to memory of 2880 2648 cmd.exe 58 PID 2508 wrote to memory of 564 2508 cmd.exe 80 PID 2508 wrote to memory of 564 2508 cmd.exe 80 PID 2508 wrote to memory of 564 2508 cmd.exe 80 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 868 2732 kcqzmlprzsem.exe 70 PID 2732 wrote to memory of 1512 2732 kcqzmlprzsem.exe 66 PID 2732 wrote to memory of 1512 2732 kcqzmlprzsem.exe 66 PID 2732 wrote to memory of 1512 2732 kcqzmlprzsem.exe 66 PID 2732 wrote to memory of 1512 2732 kcqzmlprzsem.exe 66 PID 2732 wrote to memory of 1512 2732 kcqzmlprzsem.exe 66
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2880
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LSDGGSJY"2⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LSDGGSJY" binpath= "C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe" start= "auto"2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LSDGGSJY"2⤵
- Launches sc.exe
PID:2504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2208
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exeC:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1520
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:868
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2508
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
892KB
MD53484e4bb40b08a2c62556e7b2785935b
SHA15020b00337c133d0d25bb149e6d4de94f8b884ec
SHA25611622b4cf9e1e4f281f441300fe57316b746f9fdecb8764113b87e96fc4d7408
SHA512ee469fbe1671174369487824a35df1354e0b2a189ae816fdef29ddf56150b8e59d543aee6d4d9a26c2bc40a3633cebd5a1a0657351e2c246c003300503bcbd3a
-
Filesize
810KB
MD5b95ea197c4c5e8de06d9cd0384d8205f
SHA1837bfaea41fb14c3f186a05193b72f20742a1a10
SHA256c49d112985bbbcd83897f083e081012635c5e67e3e0c110bc4d034547a0ca745
SHA512cc40793f5f1f159493f61cb24e6a8056edbd4bbf3875bc02007aaacc396bc71a518c2ac57f4491c49632549c0e19246a32a4fd7fab56684d924aa2036a4fd5ae
-
Filesize
560KB
MD547fd8b7a43911c13ec8cece1b2b45905
SHA1e2b9e842e8b30b9bd6215d2cc21c54e4e463d39b
SHA2562fea17548a8277060504b7ed5a924bfcb2b3c989685e1330ccbad7d5a5be26eb
SHA512d8816500768e9ce92c68a6cd406872cc24846df04f5485ae2de7d366d420d4fcbd7b3a2eae875ffabf5438dc359124ec28da5fe1c61dd2a1e9dbb38cf90f3798
-
Filesize
863KB
MD58f43f7158b93cf6db09e8723bf97c493
SHA14f59a458fc103a690d708fe1ba9d5ac5a2674dd6
SHA2565be82bde8e985cc44916c75e7613871b2ed106cb4f42ccf2bbb8508c29435775
SHA5121de5b9daaf5a394ac97873cb2f149f7952260ee80c2c2a1977456b348c7c274d833253581413cb83fcf64eb11d3144e4b05bc71e65e4913769a90afd3a909f8c