Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
Updatemmmm.exe
Resource
win7-20240705-en
General
-
Target
Updatemmmm.exe
-
Size
2.6MB
-
MD5
61d3abff46a6bd2946925542c7d30397
-
SHA1
1fed80a136e67a5b7b6846010a5853400886ee9c
-
SHA256
b1a351ee61443b8558934dca6b2fa9efb0a6d2d18bae61ace5a761596604dbfa
-
SHA512
e9e25995faff34da94d30394474471dba45f5993a2efd07f5fb8c15cfdf7b3efa7c89d6796c66323938a1c31b3b89bd7578bef7c4297c6a9b68811f00aa89975
-
SSDEEP
49152:e+CCncEUAhZfuFtUasR7NICKP6Fhjf+POnLcjzlfXhITNE1u5xY13oNV:c8cMhZfuF6asRxm6Flf++olfX2u1OY13
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1640-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-30-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1640-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 2808 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 2604 Updater.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
resource yara_rule behavioral1/memory/1640-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1640-39-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updatemmmm.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2604 set thread context of 2092 2604 Updater.exe 69 PID 2604 set thread context of 1640 2604 Updater.exe 70 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 348 sc.exe 2832 sc.exe 2704 sc.exe 1964 sc.exe 648 sc.exe 2364 sc.exe 3056 sc.exe 2720 sc.exe 2860 sc.exe 2856 sc.exe 2468 sc.exe 2012 sc.exe 2580 sc.exe 2536 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 40c0d7b5aad1da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2480 Updatemmmm.exe 2084 powershell.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2480 Updatemmmm.exe 2604 Updater.exe 2808 powershell.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 2604 Updater.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe 1640 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2480 Updatemmmm.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2604 Updater.exe Token: SeLockMemoryPrivilege 1640 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2020 2112 cmd.exe 37 PID 2112 wrote to memory of 2020 2112 cmd.exe 37 PID 2112 wrote to memory of 2020 2112 cmd.exe 37 PID 2572 wrote to memory of 3020 2572 cmd.exe 61 PID 2572 wrote to memory of 3020 2572 cmd.exe 61 PID 2572 wrote to memory of 3020 2572 cmd.exe 61 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 2092 2604 Updater.exe 69 PID 2604 wrote to memory of 1640 2604 Updater.exe 70 PID 2604 wrote to memory of 1640 2604 Updater.exe 70 PID 2604 wrote to memory of 1640 2604 Updater.exe 70 PID 2604 wrote to memory of 1640 2604 Updater.exe 70 PID 2604 wrote to memory of 1640 2604 Updater.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\Updatemmmm.exe"C:\Users\Admin\AppData\Local\Temp\Updatemmmm.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2020
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:348
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WindowsUpdate"2⤵
- Launches sc.exe
PID:2832
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WindowsUpdate" binpath= "C:\ProgramData\Windows11\Updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:2860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WindowsUpdate"2⤵
- Launches sc.exe
PID:2704
-
-
C:\ProgramData\Windows11\Updater.exeC:\ProgramData\Windows11\Updater.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:3020
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2580
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:648
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2092
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD561d3abff46a6bd2946925542c7d30397
SHA11fed80a136e67a5b7b6846010a5853400886ee9c
SHA256b1a351ee61443b8558934dca6b2fa9efb0a6d2d18bae61ace5a761596604dbfa
SHA512e9e25995faff34da94d30394474471dba45f5993a2efd07f5fb8c15cfdf7b3efa7c89d6796c66323938a1c31b3b89bd7578bef7c4297c6a9b68811f00aa89975