Analysis
-
max time kernel
19s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
Updater.exe
Resource
win7-20240903-en
General
-
Target
Updater.exe
-
Size
2.6MB
-
MD5
61d3abff46a6bd2946925542c7d30397
-
SHA1
1fed80a136e67a5b7b6846010a5853400886ee9c
-
SHA256
b1a351ee61443b8558934dca6b2fa9efb0a6d2d18bae61ace5a761596604dbfa
-
SHA512
e9e25995faff34da94d30394474471dba45f5993a2efd07f5fb8c15cfdf7b3efa7c89d6796c66323938a1c31b3b89bd7578bef7c4297c6a9b68811f00aa89975
-
SSDEEP
49152:e+CCncEUAhZfuFtUasR7NICKP6Fhjf+POnLcjzlfXhITNE1u5xY13oNV:c8cMhZfuF6asRxm6Flf++olfX2u1OY13
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral2/memory/1356-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1356-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1492 powershell.exe 1596 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4924 Updater.exe -
resource yara_rule behavioral2/memory/1356-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1356-68-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 17 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Updater.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4924 set thread context of 4320 4924 Updater.exe 126 PID 4924 set thread context of 1356 4924 Updater.exe 127 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1452 sc.exe 3936 sc.exe 2020 sc.exe 1836 sc.exe 3868 sc.exe 2300 sc.exe 3164 sc.exe 1060 sc.exe 1520 sc.exe 4624 sc.exe 1312 sc.exe 1072 sc.exe 1468 sc.exe 4068 sc.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2096 Updater.exe 1492 powershell.exe 1492 powershell.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 2096 Updater.exe 4924 Updater.exe 1596 powershell.exe 1596 powershell.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 4924 Updater.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe 1356 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 2096 Updater.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 4924 Updater.exe Token: SeLockMemoryPrivilege 1356 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4512 wrote to memory of 372 4512 cmd.exe 94 PID 4512 wrote to memory of 372 4512 cmd.exe 94 PID 2764 wrote to memory of 5092 2764 cmd.exe 117 PID 2764 wrote to memory of 5092 2764 cmd.exe 117 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 4320 4924 Updater.exe 126 PID 4924 wrote to memory of 1356 4924 Updater.exe 127 PID 4924 wrote to memory of 1356 4924 Updater.exe 127 PID 4924 wrote to memory of 1356 4924 Updater.exe 127 PID 4924 wrote to memory of 1356 4924 Updater.exe 127 PID 4924 wrote to memory of 1356 4924 Updater.exe 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\Updater.exe"C:\Users\Admin\AppData\Local\Temp\Updater.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:372
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1468
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1072
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1312
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WindowsUpdate"2⤵
- Launches sc.exe
PID:4068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WindowsUpdate" binpath= "C:\ProgramData\Windows11\Updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:1060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WindowsUpdate"2⤵
- Launches sc.exe
PID:1520
-
-
C:\ProgramData\Windows11\Updater.exeC:\ProgramData\Windows11\Updater.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5092
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3936
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3868
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4320
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD561d3abff46a6bd2946925542c7d30397
SHA11fed80a136e67a5b7b6846010a5853400886ee9c
SHA256b1a351ee61443b8558934dca6b2fa9efb0a6d2d18bae61ace5a761596604dbfa
SHA512e9e25995faff34da94d30394474471dba45f5993a2efd07f5fb8c15cfdf7b3efa7c89d6796c66323938a1c31b3b89bd7578bef7c4297c6a9b68811f00aa89975
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82