Analysis
-
max time kernel
299s -
max time network
289s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-02-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win10-20231220-en
General
-
Target
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2072-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-49-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2072-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 484 Process not Found 2120 reakuqnanrkn.exe -
Loads dropped DLL 1 IoCs
pid Process 484 Process not Found -
resource yara_rule behavioral1/memory/2072-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2072-48-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2120 set thread context of 2188 2120 reakuqnanrkn.exe 53 PID 2120 set thread context of 2072 2120 reakuqnanrkn.exe 51 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2140 sc.exe 2560 sc.exe 2712 sc.exe 2800 sc.exe 2288 sc.exe 2952 sc.exe 2940 sc.exe 3060 sc.exe 2984 sc.exe 1184 sc.exe 2520 sc.exe 2024 sc.exe 848 sc.exe 2924 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10df9f873d57da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2348 powershell.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 1268 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2120 reakuqnanrkn.exe 1632 powershell.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe 2072 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2348 powershell.exe Token: SeShutdownPrivilege 2292 powercfg.exe Token: SeShutdownPrivilege 1920 powercfg.exe Token: SeShutdownPrivilege 2624 powercfg.exe Token: SeShutdownPrivilege 1644 powercfg.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeShutdownPrivilege 2216 powercfg.exe Token: SeShutdownPrivilege 2492 powercfg.exe Token: SeShutdownPrivilege 1236 powercfg.exe Token: SeShutdownPrivilege 1916 powercfg.exe Token: SeLockMemoryPrivilege 2072 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1260 2816 cmd.exe 32 PID 2816 wrote to memory of 1260 2816 cmd.exe 32 PID 2816 wrote to memory of 1260 2816 cmd.exe 32 PID 868 wrote to memory of 2956 868 cmd.exe 50 PID 868 wrote to memory of 2956 868 cmd.exe 50 PID 868 wrote to memory of 2956 868 cmd.exe 50 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2188 2120 reakuqnanrkn.exe 53 PID 2120 wrote to memory of 2072 2120 reakuqnanrkn.exe 51 PID 2120 wrote to memory of 2072 2120 reakuqnanrkn.exe 51 PID 2120 wrote to memory of 2072 2120 reakuqnanrkn.exe 51 PID 2120 wrote to memory of 2072 2120 reakuqnanrkn.exe 51 PID 2120 wrote to memory of 2072 2120 reakuqnanrkn.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1268 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:2288
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2816
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:1260
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1184
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:868
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD5f21cc2c881a08631d028454a186b5169
SHA1e51c89f7b91b19860c9940a3c5ad39066c8ac766
SHA256933fc96997931f9f37345384dc1f2eb4fd95345cb15ef89fdd9e84e0b4d68a85
SHA5120f8873d077f64b33035d6869077e95dfdb3a934e243a7e1a3d31d7f66bb4c037828fdc95fd5780bd27fe3911ad5ca8413a5634b649daaf8464b4c375591ba40b
-
Filesize
122KB
MD52822745503541c94f65de425adb2adbd
SHA181b8284eadf55328cc5a12a10c811283dffbd63a
SHA256074fcb9d8311e1db9988dd0338d285a68b2749c4ddc36472bbc900efa055a2f2
SHA512a97ed5d9f10715030b93611ba47e316af5d52d7b17412f753def3e39317a44a87138462f1b7897441b995e9f76f262fe2aff62b4210f50838e3ad7602c876cb9
-
Filesize
161KB
MD51ba2b2f1f083d0cf5af2adc0dd3d8428
SHA13ac402064263ca3997b731961bb7b2f8530a350d
SHA256c211d24745f2b4039dc1634ee4372594f3cc6c501a9aebdd2e95a8f3a2883b40
SHA51261f189a6703241012304f59690d7718d82ac92b8643c89ad101712fd93c77fa294b05ec5c25a3a5231547244676cfc6954ac7ff271ca86c0b2bf96ccf7fe973f
-
Filesize
177KB
MD5b9065128ab9dd1d4d3639d4bd61a3bfc
SHA1cd83669184c90ad06aa605cda77ed52d5db2d0c5
SHA256506043ee261997da64bb2d09a2bd58a43a9243af37e38a4b4cbe61d2bf1ce67f
SHA512dbc37d97872c53d29a818d95e71802d96805f342c1fa5b403b73eab14a7b8c2016f649b49d89e7efc6847a0a1b694e7e434b38c4affe030ca1e1d5952248ac5c