Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-04-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20240226-en
General
-
Target
tmp.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/476-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/476-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 468 Process not Found 1428 reakuqnanrkn.exe -
Loads dropped DLL 1 IoCs
pid Process 468 Process not Found -
resource yara_rule behavioral1/memory/476-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/476-48-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe tmp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1428 set thread context of 860 1428 reakuqnanrkn.exe 82 PID 1428 set thread context of 476 1428 reakuqnanrkn.exe 86 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1320 sc.exe 2772 sc.exe 840 sc.exe 1636 sc.exe 596 sc.exe 2668 sc.exe 1460 sc.exe 2964 sc.exe 2944 sc.exe 2528 sc.exe 2356 sc.exe 948 sc.exe 2448 sc.exe 2984 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 00bab2e7c98cda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2764 tmp.exe 2580 powershell.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 2764 tmp.exe 1428 reakuqnanrkn.exe 1720 powershell.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 1428 reakuqnanrkn.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe 476 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2580 powershell.exe Token: SeShutdownPrivilege 1664 powercfg.exe Token: SeShutdownPrivilege 1856 powercfg.exe Token: SeShutdownPrivilege 1696 powercfg.exe Token: SeShutdownPrivilege 2152 powercfg.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeShutdownPrivilege 288 powercfg.exe Token: SeShutdownPrivilege 2280 powercfg.exe Token: SeShutdownPrivilege 2124 powercfg.exe Token: SeShutdownPrivilege 1016 powercfg.exe Token: SeLockMemoryPrivilege 476 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2412 2388 cmd.exe 38 PID 2388 wrote to memory of 2412 2388 cmd.exe 38 PID 2388 wrote to memory of 2412 2388 cmd.exe 38 PID 1976 wrote to memory of 2884 1976 cmd.exe 70 PID 1976 wrote to memory of 2884 1976 cmd.exe 70 PID 1976 wrote to memory of 2884 1976 cmd.exe 70 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 860 1428 reakuqnanrkn.exe 82 PID 1428 wrote to memory of 476 1428 reakuqnanrkn.exe 86 PID 1428 wrote to memory of 476 1428 reakuqnanrkn.exe 86 PID 1428 wrote to memory of 476 1428 reakuqnanrkn.exe 86 PID 1428 wrote to memory of 476 1428 reakuqnanrkn.exe 86 PID 1428 wrote to memory of 476 1428 reakuqnanrkn.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2764 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2412
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:840
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:2668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1460
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:2984
-
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2884
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:860
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5ffada57f998ed6a72b6ba2f072d2690a
SHA16857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
SHA256677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
SHA5121de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f