Analysis
-
max time kernel
233s -
max time network
294s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-01-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win10-20231215-en
General
-
Target
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/3028-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3028-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 464 Process not Found 2176 reakuqnanrkn.exe -
Loads dropped DLL 1 IoCs
pid Process 464 Process not Found -
resource yara_rule behavioral1/memory/3028-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3028-48-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2176 set thread context of 1744 2176 reakuqnanrkn.exe 54 PID 2176 set thread context of 3028 2176 reakuqnanrkn.exe 51 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2948 sc.exe 2440 sc.exe 2932 sc.exe 2752 sc.exe 2256 sc.exe 1064 sc.exe 1060 sc.exe 2952 sc.exe 2000 sc.exe 2896 sc.exe 2848 sc.exe 1292 sc.exe 3060 sc.exe 2592 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 5013fe6e3852da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2728 powershell.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2652 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2176 reakuqnanrkn.exe 780 powershell.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 2176 reakuqnanrkn.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2728 powershell.exe Token: SeShutdownPrivilege 2984 powercfg.exe Token: SeShutdownPrivilege 2196 powercfg.exe Token: SeShutdownPrivilege 2964 powercfg.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeShutdownPrivilege 3024 powercfg.exe Token: SeShutdownPrivilege 652 powercfg.exe Token: SeShutdownPrivilege 524 powercfg.exe Token: SeLockMemoryPrivilege 3028 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2756 2908 cmd.exe 31 PID 2908 wrote to memory of 2756 2908 cmd.exe 31 PID 2908 wrote to memory of 2756 2908 cmd.exe 31 PID 2892 wrote to memory of 320 2892 cmd.exe 69 PID 2892 wrote to memory of 320 2892 cmd.exe 69 PID 2892 wrote to memory of 320 2892 cmd.exe 69 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 1744 2176 reakuqnanrkn.exe 54 PID 2176 wrote to memory of 3028 2176 reakuqnanrkn.exe 51 PID 2176 wrote to memory of 3028 2176 reakuqnanrkn.exe 51 PID 2176 wrote to memory of 3028 2176 reakuqnanrkn.exe 51 PID 2176 wrote to memory of 3028 2176 reakuqnanrkn.exe 51 PID 2176 wrote to memory of 3028 2176 reakuqnanrkn.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2652 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:2932
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2000
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:2756
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1744
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2256
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2892
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD56bc3f45a365aac61ecf342e1c4fd1590
SHA1e78c2075f8f3c93f10992822f7c63511e5688c5e
SHA2563317951f9d5bfa1a45a797ef677ebda10dd9b1bb298ebb935ff91506f0d9434c
SHA512a7ed20c4c001397b072460b7e39af34ce1858b579fe784bc121ac68a0b0cfe6167946b0cb7dcab4ecd1d94a7ccc91e1a5e7a8eebb6571581017ffeafcf95d38d
-
Filesize
259KB
MD521577ee78ece42f365f360d994d867c5
SHA1dddb989c439d9a3244415b8ed90d87298460021e
SHA2560715794d0dd4a12329839c635bd508e8240ba4559b9f42363ee42368c59d58e9
SHA51200f92d14817e9dbfd0d5942798b0596314f40db1cf7547c6d90c9a35846d6e3f1e2d6a275a7af5fc72dbbb1aedae77139a12ae9a4f7fde31665806eba439e7c6
-
Filesize
264KB
MD599741c5e3ca86bd44d3cf80642f3a790
SHA1756210f26a54a93b54ad7d37d9ce0bfaa3c36c5e
SHA25641c7bc820f343575560c3356c19e9ac0ea8cd5dc84dda80cd1ba84c93c38733b
SHA512b9294453cddfa5ebddc955a1beff93d7d596b8cbcbee82975cd7e8bc2bdd4c105e23b64d3185db9c42968deaa0f672d55bdacd15f11efb46403a5462d42c609a
-
Filesize
222KB
MD51078a27af04d9e5395505573757a1fb0
SHA1980175e8fe517d1a8bb4767b1426219282c71d0b
SHA25628dc0d6a6b8089f0b201407307da31bcddc63e50dd14d8b70e7f7990f902bc8e
SHA512577296d083cb8c71fe18585d02e8ec98c86b7266d774aa31afdd18dc8ffc6de39d826e7b0d0474b9f0c3b7b0e0de336f236a7514c3b65b5fa8a05bb26f023a64