Overview
overview
10Static
static
10Remote Adm...p1.exe
windows10-2004-x64
1Remote Adm...db.dll
windows10-2004-x64
1Remote Adm...ks.dll
windows10-2004-x64
1Remote Adm...T).exe
windows10-2004-x64
10Remote Adm...ub.exe
windows10-2004-x64
10Remote Adm...db.dll
windows10-2004-x64
1Remote Adm...ks.dll
windows10-2004-x64
1Remote Adm...ix.exe
windows10-2004-x64
10Remote Adm...x1.exe
windows10-2004-x64
7Remote Adm...ub.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 18:54
Behavioral task
behavioral1
Sample
Remote Administration Tool (RAT)/ConsoleApp1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Remote Administration Tool (RAT)/Mono.Cecil.Pdb.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Remote Administration Tool (RAT)/Mono.Cecil.Rocks.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
Remote Administration Tool (RAT)/Remote Administration Tool (RAT).exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
Remote Administration Tool (RAT)/stub.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
Remote Administration Tool (RAT)/x64/Mono.Cecil.Pdb.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
Remote Administration Tool (RAT)/x64/Mono.Cecil.Rocks.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
Remote Administration Tool (RAT)/x64/fix.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
Remote Administration Tool (RAT)/x64/fix1.exe
Resource
win10v2004-20250314-en
General
-
Target
Remote Administration Tool (RAT)/Remote Administration Tool (RAT).exe
-
Size
2.5MB
-
MD5
5eb488fde8ae946dbe2ee631a44e2264
-
SHA1
7a7c0b9d4dfb605bed6d6f1fe256cb2b9e8799db
-
SHA256
f4894d1b685f8b6a53bfcbc23869c806258c0b7e7def3f4f946c2d6a7019dfad
-
SHA512
29fe591da31225aeb09490ddfed86e3a48c47bc17d2110ca63a7a1b243516cc8fc7f5c3a33e364c718183a4872d145b7ab8d80a5c8b932d69229cae065318c06
-
SSDEEP
49152:QS5WRuchCqDjoexP05/h+kaFCxLli+brfU5c47RiPcCfwiUZW8XQJKDRgR:Q6Kuch/DZW5AkaY7iurM247M743M8AYm
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral4/memory/828-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-63-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral4/memory/828-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1620 powershell.exe 2032 powershell.exe -
Creates new service(s) 2 TTPs
-
Stops running service(s) 4 TTPs
-
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Executes dropped EXE 1 IoCs
pid Process 3476 xqkwufftkosu.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Remote Administration Tool (RAT).exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe xqkwufftkosu.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3476 set thread context of 3280 3476 xqkwufftkosu.exe 114 PID 3476 set thread context of 828 3476 xqkwufftkosu.exe 117 -
resource yara_rule behavioral4/memory/828-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-74-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral4/memory/828-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4568 sc.exe 3484 sc.exe 684 sc.exe 2284 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2848 Remote Administration Tool (RAT).exe 1620 powershell.exe 1620 powershell.exe 2848 Remote Administration Tool (RAT).exe 2848 Remote Administration Tool (RAT).exe 2848 Remote Administration Tool (RAT).exe 2848 Remote Administration Tool (RAT).exe 2848 Remote Administration Tool (RAT).exe 3476 xqkwufftkosu.exe 2032 powershell.exe 2032 powershell.exe 3476 xqkwufftkosu.exe 3476 xqkwufftkosu.exe 3476 xqkwufftkosu.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe 828 conhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeLockMemoryPrivilege 828 conhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3660 wrote to memory of 3572 3660 cmd.exe 105 PID 3660 wrote to memory of 3572 3660 cmd.exe 105 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 3476 wrote to memory of 3280 3476 xqkwufftkosu.exe 114 PID 1564 wrote to memory of 5384 1564 cmd.exe 116 PID 1564 wrote to memory of 5384 1564 cmd.exe 116 PID 3476 wrote to memory of 828 3476 xqkwufftkosu.exe 117 PID 3476 wrote to memory of 828 3476 xqkwufftkosu.exe 117 PID 3476 wrote to memory of 828 3476 xqkwufftkosu.exe 117 PID 3476 wrote to memory of 828 3476 xqkwufftkosu.exe 117 PID 3476 wrote to memory of 828 3476 xqkwufftkosu.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool (RAT)\Remote Administration Tool (RAT).exe"C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool (RAT)\Remote Administration Tool (RAT).exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2848 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3572
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "BAZVYEGL"2⤵
- Launches sc.exe
PID:4568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "BAZVYEGL" binpath= "C:\ProgramData\disoegcocrwp\xqkwufftkosu.exe" start= "auto"2⤵
- Launches sc.exe
PID:3484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "BAZVYEGL"2⤵
- Launches sc.exe
PID:2284
-
-
C:\ProgramData\disoegcocrwp\xqkwufftkosu.exeC:\ProgramData\disoegcocrwp\xqkwufftkosu.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5384
-
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3280
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD55eb488fde8ae946dbe2ee631a44e2264
SHA17a7c0b9d4dfb605bed6d6f1fe256cb2b9e8799db
SHA256f4894d1b685f8b6a53bfcbc23869c806258c0b7e7def3f4f946c2d6a7019dfad
SHA51229fe591da31225aeb09490ddfed86e3a48c47bc17d2110ca63a7a1b243516cc8fc7f5c3a33e364c718183a4872d145b7ab8d80a5c8b932d69229cae065318c06
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82