Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 20:10

General

  • Target

    Updater.exe

  • Size

    9.2MB

  • MD5

    4ab8ccecd4a134b37a1141b515371b66

  • SHA1

    d0ebd671b85d91b7e4405e78dc8de723c23ee99d

  • SHA256

    7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8

  • SHA512

    249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd

  • SSDEEP

    196608:cezNzOtuVXR6GWycUnkD8/04pUh76TBFx:ce5XBWycUnkD8/jps7cB

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\Updater.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2996
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2768
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2856
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2716
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2844
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2784
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:1808
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"
      2⤵
      • Launches sc.exe
      PID:1928
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:492
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:892
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
      2⤵
      • Launches sc.exe
      PID:2120
  • C:\ProgramData\GoogleUP\Chrome\Updater.exe
    C:\ProgramData\GoogleUP\Chrome\Updater.exe
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:576
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2040
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2024
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2036
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1904
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2820
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2264
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1844
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2624
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\GoogleUP\Chrome\Updater.exe

      Filesize

      9.2MB

      MD5

      4ab8ccecd4a134b37a1141b515371b66

      SHA1

      d0ebd671b85d91b7e4405e78dc8de723c23ee99d

      SHA256

      7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8

      SHA512

      249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd

    • C:\Windows\system32\drivers\etc\hosts

      Filesize

      2KB

      MD5

      3e9af076957c5b2f9c9ce5ec994bea05

      SHA1

      a8c7326f6bceffaeed1c2bb8d7165e56497965fe

      SHA256

      e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

      SHA512

      933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

    • memory/576-39-0x0000000000570000-0x0000000000578000-memory.dmp

      Filesize

      32KB

    • memory/576-38-0x000000001A0D0000-0x000000001A3B2000-memory.dmp

      Filesize

      2.9MB

    • memory/1668-36-0x000000013F2A0000-0x000000014044E000-memory.dmp

      Filesize

      17.7MB

    • memory/1668-35-0x00000000771D0000-0x00000000771D2000-memory.dmp

      Filesize

      8KB

    • memory/2308-19-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2308-20-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2308-16-0x0000000002280000-0x0000000002288000-memory.dmp

      Filesize

      32KB

    • memory/2308-17-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2308-18-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2308-15-0x000000001B570000-0x000000001B852000-memory.dmp

      Filesize

      2.9MB

    • memory/2308-21-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2308-14-0x000007FEF57AE000-0x000007FEF57AF000-memory.dmp

      Filesize

      4KB

    • memory/2308-22-0x000007FEF54F0000-0x000007FEF5E8D000-memory.dmp

      Filesize

      9.6MB

    • memory/2624-48-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2624-42-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2624-43-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2624-44-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2624-45-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2624-46-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2976-60-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-52-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-64-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-63-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-51-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-55-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-56-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-57-0x0000000000350000-0x0000000000370000-memory.dmp

      Filesize

      128KB

    • memory/2976-50-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-54-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-53-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-62-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-61-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-58-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2976-59-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2996-6-0x000000013F8E9000-0x000000013FC3F000-memory.dmp

      Filesize

      3.3MB

    • memory/2996-4-0x00000000771D0000-0x00000000771D2000-memory.dmp

      Filesize

      8KB

    • memory/2996-28-0x000000013F3D0000-0x000000014057E000-memory.dmp

      Filesize

      17.7MB

    • memory/2996-30-0x000000013F8E9000-0x000000013FC3F000-memory.dmp

      Filesize

      3.3MB

    • memory/2996-9-0x000000013F3D0000-0x000000014057E000-memory.dmp

      Filesize

      17.7MB

    • memory/2996-8-0x000000013F3D0000-0x000000014057E000-memory.dmp

      Filesize

      17.7MB

    • memory/2996-0-0x00000000771D0000-0x00000000771D2000-memory.dmp

      Filesize

      8KB

    • memory/2996-2-0x00000000771D0000-0x00000000771D2000-memory.dmp

      Filesize

      8KB