Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 01:37

General

  • Target

    7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8.exe

  • Size

    9.2MB

  • MD5

    4ab8ccecd4a134b37a1141b515371b66

  • SHA1

    d0ebd671b85d91b7e4405e78dc8de723c23ee99d

  • SHA256

    7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8

  • SHA512

    249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd

  • SSDEEP

    196608:cezNzOtuVXR6GWycUnkD8/04pUh76TBFx:ce5XBWycUnkD8/jps7cB

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8.exe
    "C:\Users\Admin\AppData\Local\Temp\7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2400
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3632
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:448
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:388
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:3900
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:32
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:1156
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:2268
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4220
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:940
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"
        2⤵
        • Launches sc.exe
        PID:620
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:1488
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:1444
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
        2⤵
        • Launches sc.exe
        PID:3792
    • C:\ProgramData\GoogleUP\Chrome\Updater.exe
      C:\ProgramData\GoogleUP\Chrome\Updater.exe
      1⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3388
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:2800
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:848
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:3100
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:1144
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:3968
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:4792
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4400
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2564
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2952
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:5020
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\GoogleUP\Chrome\Updater.exe

          Filesize

          9.2MB

          MD5

          4ab8ccecd4a134b37a1141b515371b66

          SHA1

          d0ebd671b85d91b7e4405e78dc8de723c23ee99d

          SHA256

          7059ff79287dcb1ead0d9b0a166bc551d729b1c7c412cecab3574ac1379685f8

          SHA512

          249ed30e142530b006958605f9f31f6d9fcf39b412e4ef1b2040887ed7020363749ce89150c4c35a3b4a92a7e6955775dc9f7c0246034fe18909c39bdb121ecd

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1t2eltzu.4fm.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\system32\drivers\etc\hosts

          Filesize

          3KB

          MD5

          00930b40cba79465b7a38ed0449d1449

          SHA1

          4b25a89ee28b20ba162f23772ddaf017669092a5

          SHA256

          eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

          SHA512

          cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

        • memory/1332-27-0x00007FF6D1C10000-0x00007FF6D2DBE000-memory.dmp

          Filesize

          17.7MB

        • memory/1332-25-0x00007FFD85C70000-0x00007FFD85C72000-memory.dmp

          Filesize

          8KB

        • memory/1684-73-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-76-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-81-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-80-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-67-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-69-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-71-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-79-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-74-0x0000000000F10000-0x0000000000F30000-memory.dmp

          Filesize

          128KB

        • memory/1684-70-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-72-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-75-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-77-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-68-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1684-78-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2400-0-0x00007FF70C069000-0x00007FF70C3BF000-memory.dmp

          Filesize

          3.3MB

        • memory/2400-2-0x00007FF70BB50000-0x00007FF70CCFE000-memory.dmp

          Filesize

          17.7MB

        • memory/2400-1-0x00007FFD85C70000-0x00007FFD85C72000-memory.dmp

          Filesize

          8KB

        • memory/2400-22-0x00007FF70BB50000-0x00007FF70CCFE000-memory.dmp

          Filesize

          17.7MB

        • memory/2400-21-0x00007FF70C069000-0x00007FF70C3BF000-memory.dmp

          Filesize

          3.3MB

        • memory/3388-47-0x0000025E33D30000-0x0000025E33DE5000-memory.dmp

          Filesize

          724KB

        • memory/3388-48-0x0000025E33DF0000-0x0000025E33DFA000-memory.dmp

          Filesize

          40KB

        • memory/3388-46-0x0000025E33D10000-0x0000025E33D2C000-memory.dmp

          Filesize

          112KB

        • memory/3388-53-0x0000025E33F80000-0x0000025E33F86000-memory.dmp

          Filesize

          24KB

        • memory/3388-54-0x0000025E33F90000-0x0000025E33F9A000-memory.dmp

          Filesize

          40KB

        • memory/3388-52-0x0000025E33F50000-0x0000025E33F58000-memory.dmp

          Filesize

          32KB

        • memory/3388-51-0x0000025E33FA0000-0x0000025E33FBA000-memory.dmp

          Filesize

          104KB

        • memory/3388-50-0x0000025E33F40000-0x0000025E33F4A000-memory.dmp

          Filesize

          40KB

        • memory/3388-49-0x0000025E33F60000-0x0000025E33F7C000-memory.dmp

          Filesize

          112KB

        • memory/3632-15-0x00007FFD67480000-0x00007FFD67F41000-memory.dmp

          Filesize

          10.8MB

        • memory/3632-4-0x00007FFD67483000-0x00007FFD67485000-memory.dmp

          Filesize

          8KB

        • memory/3632-10-0x000001FBBE530000-0x000001FBBE552000-memory.dmp

          Filesize

          136KB

        • memory/3632-18-0x00007FFD67480000-0x00007FFD67F41000-memory.dmp

          Filesize

          10.8MB

        • memory/3632-16-0x00007FFD67480000-0x00007FFD67F41000-memory.dmp

          Filesize

          10.8MB

        • memory/5020-63-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/5020-62-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/5020-66-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/5020-61-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/5020-60-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/5020-59-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB