Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:41

General

  • Target

    GoogleUpdateTaskMachineQCW.exe

  • Size

    5.0MB

  • MD5

    4e9292f02efc44abd5a2671439283405

  • SHA1

    8fe8f59ad5cbb35115a3e997848b1f9c968dccfb

  • SHA256

    53b0c0f60949cc15b4514b8fb1642bef07c5c65a48e4adc247da22a254b66437

  • SHA512

    f0774ed0643c9c35de61c133e03640596b3dd64f8d26c4b9b959fe51678a4775be39fb2ddea8402342b3f341642a3e0a80f656dd567239535c270df5d25fbc43

  • SSDEEP

    98304:sF322L5o+zIKbC+YO61IxwSXxfuGtaoZohphcnZCdHHugWdDfDHOaRighoYU:sF322lor4C/O6etbTZohXZdnupDfD1R0

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GoogleUpdateTaskMachineQCW.exe
    "C:\Users\Admin\AppData\Local\Temp\GoogleUpdateTaskMachineQCW.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4488
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5064
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4788
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQCW"
      2⤵
      • Launches sc.exe
      PID:3504
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQCW" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:3288
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:4904
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQCW"
      2⤵
      • Launches sc.exe
      PID:4772
  • C:\ProgramData\Google\Chrome\updater.exe
    C:\ProgramData\Google\Chrome\updater.exe
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1160
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:3956
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:456

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    System Services

    2
    T1569

    Service Execution

    2
    T1569.002

    Persistence

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Google\Chrome\updater.exe
      Filesize

      5.0MB

      MD5

      4e9292f02efc44abd5a2671439283405

      SHA1

      8fe8f59ad5cbb35115a3e997848b1f9c968dccfb

      SHA256

      53b0c0f60949cc15b4514b8fb1642bef07c5c65a48e4adc247da22a254b66437

      SHA512

      f0774ed0643c9c35de61c133e03640596b3dd64f8d26c4b9b959fe51678a4775be39fb2ddea8402342b3f341642a3e0a80f656dd567239535c270df5d25fbc43

    • C:\Windows\system32\drivers\etc\hosts
      Filesize

      3KB

      MD5

      00930b40cba79465b7a38ed0449d1449

      SHA1

      4b25a89ee28b20ba162f23772ddaf017669092a5

      SHA256

      eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

      SHA512

      cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

    • memory/456-21-0x0000000000560000-0x0000000000580000-memory.dmp
      Filesize

      128KB

    • memory/456-26-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-27-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-16-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-15-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-14-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-18-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-20-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-23-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-17-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-25-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-24-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-22-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/456-19-0x0000000140000000-0x0000000140848000-memory.dmp
      Filesize

      8.3MB

    • memory/3956-10-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3956-8-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3956-9-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3956-6-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3956-13-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/3956-7-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB