Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
Access.rar
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Access.rar
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Access/Read.txt
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Access/Read.txt
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Access/Redirect to Access.exe
Resource
win7-20240221-en
General
-
Target
Access/Redirect to Access.exe
-
Size
2.5MB
-
MD5
16cd4cb40bf3e13146f06b01cc5dd251
-
SHA1
1852f2b44fb024c0d1039c1497d45e10ac8586db
-
SHA256
e45f3b1634526e3277275eb9962fc4b9d3e299bc5348b08d649a4b09b3991e35
-
SHA512
1fb86bf170a858d0037c9207c9877fac82231efc39e48fbe66bb0879ef87a0ae692ba731aaa102a4be7211176e53b4d40ad91a68c7c3c02a29d1ffc433cf9fb6
-
SSDEEP
49152:ye4U8f2fvPcuPvhN4UgpX6FWmHEksxF68RNcK7hojRvLbwcrbEGf3LkKSKGS:ye4U8f2DPvh26tHZ6F6a2+hwNw24GT3b
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral5/memory/1876-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/1876-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2120 powershell.exe 2844 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 2816 AdBlockV1.01.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
resource yara_rule behavioral5/memory/1876-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/1876-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Redirect to Access.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe AdBlockV1.01.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2816 set thread context of 2760 2816 AdBlockV1.01.exe 67 PID 2816 set thread context of 1876 2816 AdBlockV1.01.exe 68 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2540 sc.exe 2988 sc.exe 1900 sc.exe 2292 sc.exe 1528 sc.exe 2440 sc.exe 2428 sc.exe 2404 sc.exe 2964 sc.exe 2436 sc.exe 1596 sc.exe 1548 sc.exe 2960 sc.exe 2736 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b0a0b7e571aada01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2588 Redirect to Access.exe 2120 powershell.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2588 Redirect to Access.exe 2816 AdBlockV1.01.exe 2844 powershell.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 2816 AdBlockV1.01.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeLockMemoryPrivilege 1876 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2720 2628 cmd.exe 34 PID 2628 wrote to memory of 2720 2628 cmd.exe 34 PID 2628 wrote to memory of 2720 2628 cmd.exe 34 PID 2836 wrote to memory of 1544 2836 cmd.exe 59 PID 2836 wrote to memory of 1544 2836 cmd.exe 59 PID 2836 wrote to memory of 1544 2836 cmd.exe 59 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 2760 2816 AdBlockV1.01.exe 67 PID 2816 wrote to memory of 1876 2816 AdBlockV1.01.exe 68 PID 2816 wrote to memory of 1876 2816 AdBlockV1.01.exe 68 PID 2816 wrote to memory of 1876 2816 AdBlockV1.01.exe 68 PID 2816 wrote to memory of 1876 2816 AdBlockV1.01.exe 68 PID 2816 wrote to memory of 1876 2816 AdBlockV1.01.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\Access\Redirect to Access.exe"C:\Users\Admin\AppData\Local\Temp\Access\Redirect to Access.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2588 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2720
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2428
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ChromeAddons"2⤵
- Launches sc.exe
PID:2960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ChromeAddons" binpath= "C:\ProgramData\ChromeAddons64\AdBlockV1.01.exe" start= "auto"2⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ChromeAddons"2⤵
- Launches sc.exe
PID:1596
-
-
C:\ProgramData\ChromeAddons64\AdBlockV1.01.exeC:\ProgramData\ChromeAddons64\AdBlockV1.01.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1544
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2988
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1900
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2760
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD516cd4cb40bf3e13146f06b01cc5dd251
SHA11852f2b44fb024c0d1039c1497d45e10ac8586db
SHA256e45f3b1634526e3277275eb9962fc4b9d3e299bc5348b08d649a4b09b3991e35
SHA5121fb86bf170a858d0037c9207c9877fac82231efc39e48fbe66bb0879ef87a0ae692ba731aaa102a4be7211176e53b4d40ad91a68c7c3c02a29d1ffc433cf9fb6