Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
ffada57f998ed6a72b6ba2f072d2690a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ffada57f998ed6a72b6ba2f072d2690a.exe
Resource
win10v2004-20231215-en
General
-
Target
ffada57f998ed6a72b6ba2f072d2690a.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1800-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1800-49-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 464 Process not Found 1484 reakuqnanrkn.exe -
Loads dropped DLL 1 IoCs
pid Process 464 Process not Found -
resource yara_rule behavioral1/memory/1800-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1800-49-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe ffada57f998ed6a72b6ba2f072d2690a.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1484 set thread context of 1932 1484 reakuqnanrkn.exe 79 PID 1484 set thread context of 1800 1484 reakuqnanrkn.exe 75 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2656 sc.exe 980 sc.exe 2828 sc.exe 2744 sc.exe 1080 sc.exe 2940 sc.exe 2880 sc.exe 2604 sc.exe 516 sc.exe 2824 sc.exe 1656 sc.exe 2376 sc.exe 560 sc.exe 2808 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c0b62c79af4dda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 2344 powershell.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1572 ffada57f998ed6a72b6ba2f072d2690a.exe 1484 reakuqnanrkn.exe 920 powershell.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1484 reakuqnanrkn.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe 1800 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2344 powershell.exe Token: SeShutdownPrivilege 2572 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 2592 powercfg.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeShutdownPrivilege 2844 powercfg.exe Token: SeShutdownPrivilege 2668 powercfg.exe Token: SeShutdownPrivilege 2952 powercfg.exe Token: SeShutdownPrivilege 2836 powercfg.exe Token: SeLockMemoryPrivilege 1800 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2708 2796 cmd.exe 36 PID 2796 wrote to memory of 2708 2796 cmd.exe 36 PID 2796 wrote to memory of 2708 2796 cmd.exe 36 PID 1812 wrote to memory of 1012 1812 cmd.exe 72 PID 1812 wrote to memory of 1012 1812 cmd.exe 72 PID 1812 wrote to memory of 1012 1812 cmd.exe 72 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1932 1484 reakuqnanrkn.exe 79 PID 1484 wrote to memory of 1800 1484 reakuqnanrkn.exe 75 PID 1484 wrote to memory of 1800 1484 reakuqnanrkn.exe 75 PID 1484 wrote to memory of 1800 1484 reakuqnanrkn.exe 75 PID 1484 wrote to memory of 1800 1484 reakuqnanrkn.exe 75 PID 1484 wrote to memory of 1800 1484 reakuqnanrkn.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffada57f998ed6a72b6ba2f072d2690a.exe"C:\Users\Admin\AppData\Local\Temp\ffada57f998ed6a72b6ba2f072d2690a.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1572 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2708
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2604
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:1080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:980
-
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1012
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2824
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1656
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1932
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5f1b9ec52d2582125139c4c66b0443c9a
SHA1c44fa62c561845253bafdeb2f8b88a77ecafe3f5
SHA2564aadc6a66a48561888b7a7d553ec96f40d3d58a0527aee55662b521bbaec7ca3
SHA512b7a7be4f86315a123ed8cf2d790ef5c662815427d754cf4185fdfcb6c2420d91851a608d50d8a43106fbaae3f4045f4dfaef614a798b9ecf2e394204cbdbc380
-
Filesize
1.2MB
MD5faecfba338c90e542f947b624db74435
SHA16a270b21943e5ac1d5f3785156883880d4ad5813
SHA256f5b64ab99cb17f12625ffec22da945a116e7fe94f70cc7020004ae72a44f859f
SHA5122e8f80f4d66a7818f4204abc7f57aa0ce5c8a9f8aaf091121b478f00e56ac67c5b0bb121193ff8eb03c96b55f8c2ea92137d3483964764986826448280564268
-
Filesize
1.9MB
MD55bfa02087bbffc64c5b52052e5d629d3
SHA1642da4de6e045f860f597d6af34c8ebd5905ed26
SHA2564bacc5132c880223651f1f1698f4aaf2f9fab1d93885130c43f9d80e49180b93
SHA51248e04f06cfc1ba0733b970d0292450346184340d6e304d1ad351a91dfe5d6b1e2b29cc01ac1a79d8f9d1ebf28b163ebed754b2ca583105d026e8ead89488e051
-
Filesize
2.1MB
MD5877a111570e8e1537e8028cbb7fe5705
SHA1086041c2f2e6d34fefb7433824c189cedc15354e
SHA256e3f3f8ddcaca6a042d1839245d01f8189a8fce2bf62060c6dfc24e16c1f2711e
SHA5124087570709369163643f9768384ee342f16fa9d4fa102b1d1569020750f8a73439daac241f595af52ac30482f447369723e8e5e64cb752593b8f8f4053b0b9c5