Analysis
-
max time kernel
20s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2024, 02:14
Static task
static1
Behavioral task
behavioral1
Sample
4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe
Resource
win10v2004-20231215-en
General
-
Target
4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe
-
Size
5.3MB
-
MD5
b59631e064541c8651576128708e50f9
-
SHA1
7aae996d4990f37a48288fa5f15a7889c3ff49b3
-
SHA256
4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002
-
SHA512
571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92
-
SSDEEP
98304:69w8PMOW9ZI6aO7sd/mzt5mAiN1vw+/YR8ov/bkMJmJZNOnTdjyip:ndIV0G/mzsN1vl/YRV4MY9OnTdjy
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Miner.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe -
Executes dropped EXE 3 IoCs
pid Process 4636 Miner.exe 4916 Shortcutter.exe 4340 whrbuflqwhah.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 raw.githubusercontent.com 17 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Miner.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4636 set thread context of 2748 4636 Miner.exe 105 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 764 sc.exe 2168 sc.exe 3772 sc.exe 3320 sc.exe 2616 sc.exe 4676 sc.exe 5056 sc.exe 2924 sc.exe 2204 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1276 powershell.exe 1276 powershell.exe 4636 Miner.exe 448 powershell.exe 448 powershell.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 2748 dialer.exe 2748 dialer.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4636 Miner.exe 4340 whrbuflqwhah.exe 2748 dialer.exe 2748 dialer.exe 4400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4916 Shortcutter.exe Token: SeDebugPrivilege 1276 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 2748 dialer.exe Token: SeDebugPrivilege 4400 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3868 wrote to memory of 1276 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 86 PID 3868 wrote to memory of 1276 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 86 PID 3868 wrote to memory of 1276 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 86 PID 3868 wrote to memory of 4636 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 88 PID 3868 wrote to memory of 4636 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 88 PID 3868 wrote to memory of 4916 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 89 PID 3868 wrote to memory of 4916 3868 4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe 89 PID 4112 wrote to memory of 4920 4112 cmd.exe 96 PID 4112 wrote to memory of 4920 4112 cmd.exe 96 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4636 wrote to memory of 2748 4636 Miner.exe 105 PID 4864 wrote to memory of 4956 4864 cmd.exe 116 PID 4864 wrote to memory of 4956 4864 cmd.exe 116 PID 2748 wrote to memory of 624 2748 dialer.exe 5 PID 2748 wrote to memory of 672 2748 dialer.exe 7 PID 2748 wrote to memory of 960 2748 dialer.exe 12 PID 672 wrote to memory of 2624 672 lsass.exe 47 PID 2748 wrote to memory of 64 2748 dialer.exe 13 PID 2748 wrote to memory of 412 2748 dialer.exe 14 PID 672 wrote to memory of 2624 672 lsass.exe 47 PID 2748 wrote to memory of 756 2748 dialer.exe 15 PID 672 wrote to memory of 2624 672 lsass.exe 47 PID 2748 wrote to memory of 956 2748 dialer.exe 16 PID 672 wrote to memory of 2624 672 lsass.exe 47 PID 672 wrote to memory of 2624 672 lsass.exe 47 PID 2748 wrote to memory of 1092 2748 dialer.exe 18 PID 2748 wrote to memory of 1128 2748 dialer.exe 19 PID 2748 wrote to memory of 1152 2748 dialer.exe 20 PID 2748 wrote to memory of 1204 2748 dialer.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1204
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2624
-
C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe"C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Users\Admin\AppData\Roaming\Miner.exe"C:\Users\Admin\AppData\Roaming\Miner.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4920
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:5056
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RYVSUJUA"3⤵
- Launches sc.exe
PID:3772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"3⤵
- Launches sc.exe
PID:3320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2204
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "RYVSUJUA"3⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4956
-
-
-
-
C:\Users\Admin\AppData\Roaming\Shortcutter.exe"C:\Users\Admin\AppData\Roaming\Shortcutter.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exeC:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4340 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2104
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1788
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5e89371f755b748bdd303134b0eaf8ea9
SHA1ede64fa99dea78ca56d6b7995892d6c1f0116f2a
SHA256ca5f6dff3e541dbebc198ceb1db70ea9241e0733b305cb8f6825f65e4582b9c4
SHA5125261230f56d7e9d56506dbc7f8f6f96a9317d8583eb052bb94ac3d05765b27a6c3efeae3958f4da25ecea83183593321fc0b38e23ec85d52f08574b468bf7d2a
-
Filesize
896KB
MD5204522719bb482c2f64760a9df2bd728
SHA16f5fe82ad904b6201ef856535f7f81ceda0d05d6
SHA256130ade95da6ade5d0e3b1c61003b43c419b289c3bef84e2357fa4bd412f5dbd0
SHA5123c692e76a23127ea87bc40e43f658396a9d73a9d0e739f5e0316df9582a80cecd76f7a7c940e3c9d434f9985ae578deb4364c0a049eae4e0a120785c3143157a
-
Filesize
18KB
MD5516b672aebb5da9dc09356b247b885e5
SHA17cef7f746bb124f460e2fbed959bc606b3aef40f
SHA2569268b98e38de700ab13e316f78376a0036fc64f2d539e60735313a68f3058831
SHA512a36380a27580ab2f398f584c9a3295ac1cabe0826695f34c31eb374ac0281d07238f9b13e1cac7adf5866478a971d9b0ae49ac412974c82f4c9e04ec59c960a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.3MB
MD599201be105bf0a4b25d9c5113da723fb
SHA1443e6e285063f67cb46676b3951733592d569a7c
SHA256e4eda2de1dab7a3891b0ed6eff0ccd905ff4b275150004c6eb5f1d6582eea9a2
SHA512b57ae7282f2798cbf231f8ca6081b5fab10068566a49f0ad735e8408ccd73d77efb5c26a48b7591e20711f0adbd9e619b40078b9c51d31b7a9768104529e7808
-
Filesize
3.6MB
MD5be4290b1d847213c7b2d834687833e3d
SHA16f0e3a9815441b63bcf9ff52d7c961aef7523c8a
SHA256f6bb53aae759685ecc0a82e7682a10b201e3560dc9ecfe10f84a10f3c79cf045
SHA51228d2cca7892477cfa33f33f57975c9b6a319bb93c6bc5eac8e5f1937aa3fe7576ec7d53cab089b62eb67864de5cfb6d3d4da380862ce3340af9391a6201882fb
-
Filesize
50KB
MD54ce8fc5016e97f84dadaf983cca845f2
SHA10d6fb5a16442cf393d5658a9f40d2501d8fd725c
SHA256f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551
SHA5124adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46
-
Filesize
151KB
MD5ff84bc77a61d102bf74a4bcf63b8095e
SHA1a0ac10181cd0620994678cc3b43ba68578cae661
SHA256f082ce8bb7c062736490fb65b53d42daa9dcc0566443b0f770fe159c5d0b613b
SHA512eae8525bc650cd551fbd4fad43a0c4497d79b94a96b33ccb35b6b5b3a99b5be58d7b1e72dfec93b6d728dcc133eb74d2bce24e894496484ce372d5284d3ca6a0