Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 20:10
Behavioral task
behavioral1
Sample
Updater.exe
Resource
win7-20240708-en
General
-
Target
Updater.exe
-
Size
9.2MB
-
MD5
4ab8ccecd4a134b37a1141b515371b66
-
SHA1
d0ebd671b85d91b7e4405e78dc8de723c23ee99d
-
SHA256
7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8
-
SHA512
249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd
-
SSDEEP
196608:cezNzOtuVXR6GWycUnkD8/04pUh76TBFx:ce5XBWycUnkD8/jps7cB
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2976-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-60-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-59-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-58-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-56-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-63-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2976-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2308 powershell.exe 576 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
Updater.exeUpdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts Updater.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Executes dropped EXE 2 IoCs
Processes:
Updater.exepid process 480 1668 Updater.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 480 -
Processes:
resource yara_rule behavioral1/memory/2976-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-54-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-53-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2976-64-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Processes:
resource yara_rule behavioral1/memory/2996-8-0x000000013F3D0000-0x000000014057E000-memory.dmp vmprotect behavioral1/memory/2996-9-0x000000013F3D0000-0x000000014057E000-memory.dmp vmprotect C:\ProgramData\GoogleUP\Chrome\Updater.exe vmprotect behavioral1/memory/2996-28-0x000000013F3D0000-0x000000014057E000-memory.dmp vmprotect behavioral1/memory/1668-36-0x000000013F2A0000-0x000000014044E000-memory.dmp vmprotect -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2628 powercfg.exe 2604 powercfg.exe 2596 powercfg.exe 2588 powercfg.exe 1844 powercfg.exe 2404 powercfg.exe 2488 powercfg.exe 1604 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exeUpdater.exepowershell.exeUpdater.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Updater.exedescription pid process target process PID 1668 set thread context of 2624 1668 Updater.exe conhost.exe PID 1668 set thread context of 2976 1668 Updater.exe explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1928 sc.exe 492 sc.exe 1808 sc.exe 892 sc.exe 2784 sc.exe 2716 sc.exe 2820 sc.exe 2856 sc.exe 1904 sc.exe 2264 sc.exe 2120 sc.exe 2036 sc.exe 2024 sc.exe 2844 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
Processes:
powershell.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 00e01940bcd7da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Updater.exepowershell.exeUpdater.exepowershell.exeexplorer.exepid process 2996 Updater.exe 2996 Updater.exe 2308 powershell.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 2996 Updater.exe 1668 Updater.exe 1668 Updater.exe 576 powershell.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 1668 Updater.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe 2976 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2308 powershell.exe Token: SeShutdownPrivilege 2604 powercfg.exe Token: SeShutdownPrivilege 2596 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeShutdownPrivilege 2588 powercfg.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeShutdownPrivilege 2404 powercfg.exe Token: SeShutdownPrivilege 1604 powercfg.exe Token: SeShutdownPrivilege 2488 powercfg.exe Token: SeShutdownPrivilege 1844 powercfg.exe Token: SeLockMemoryPrivilege 2976 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.exeUpdater.exedescription pid process target process PID 2888 wrote to memory of 2768 2888 cmd.exe wusa.exe PID 2888 wrote to memory of 2768 2888 cmd.exe wusa.exe PID 2888 wrote to memory of 2768 2888 cmd.exe wusa.exe PID 1268 wrote to memory of 2040 1268 cmd.exe wusa.exe PID 1268 wrote to memory of 2040 1268 cmd.exe wusa.exe PID 1268 wrote to memory of 2040 1268 cmd.exe wusa.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2624 1668 Updater.exe conhost.exe PID 1668 wrote to memory of 2976 1668 Updater.exe explorer.exe PID 1668 wrote to memory of 2976 1668 Updater.exe explorer.exe PID 1668 wrote to memory of 2976 1668 Updater.exe explorer.exe PID 1668 wrote to memory of 2976 1668 Updater.exe explorer.exe PID 1668 wrote to memory of 2976 1668 Updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Updater.exe"C:\Users\Admin\AppData\Local\Temp\Updater.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2996 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2768
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1808
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"2⤵
- Launches sc.exe
PID:1928
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"2⤵
- Launches sc.exe
PID:2120
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2040
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2624
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.2MB
MD54ab8ccecd4a134b37a1141b515371b66
SHA1d0ebd671b85d91b7e4405e78dc8de723c23ee99d
SHA2567059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8
SHA512249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f