Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/10/2024, 15:27
Static task
static1
Behavioral task
behavioral1
Sample
e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe
Resource
win7-20240708-en
General
-
Target
e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe
-
Size
5.8MB
-
MD5
6c5765152f9720727f9693288b34a8b6
-
SHA1
eabde5cbe6cd8de622dab56e892cd5f7a7373143
-
SHA256
e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb
-
SHA512
9ecedd98e13dd27a92025e6e58cebfdc4f578cc97a2fc0daa3d2e4b13de08bf1f36f00cdee8c0ffb7de203a116f915e5d5cd067d8d3954c00a8a4b8c6378ccf4
-
SSDEEP
98304:/YknE60QvK2disEKWIAN9rDUQ60m+E+3syUSIkJEhxfAF8p4ucb0hCH2:/xnh0sbErIYeQ3nEIsyU2Y48CSi
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2252-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-47-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2252-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 2680 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 2384 Updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1760 powercfg.exe 776 powercfg.exe 532 powercfg.exe 1212 powercfg.exe 2968 powercfg.exe 2956 powercfg.exe 2972 powercfg.exe 556 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2384 set thread context of 2228 2384 Updater.exe 83 PID 2384 set thread context of 2252 2384 Updater.exe 86 -
resource yara_rule behavioral1/memory/2252-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2252-48-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2208 sc.exe 1512 sc.exe 1868 sc.exe 2808 sc.exe 2172 sc.exe 2572 sc.exe 2908 sc.exe 2008 sc.exe 2176 sc.exe 1632 sc.exe 2076 sc.exe 2536 sc.exe 2380 sc.exe 3004 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 40f4bfa44d1edb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2680 powershell.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2364 e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe 2384 Updater.exe 3068 powershell.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2384 Updater.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe 2252 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe Token: SeShutdownPrivilege 2956 powercfg.exe Token: SeShutdownPrivilege 2968 powercfg.exe Token: SeShutdownPrivilege 2972 powercfg.exe Token: SeShutdownPrivilege 1212 powercfg.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeShutdownPrivilege 776 powercfg.exe Token: SeShutdownPrivilege 556 powercfg.exe Token: SeShutdownPrivilege 532 powercfg.exe Token: SeShutdownPrivilege 1760 powercfg.exe Token: SeLockMemoryPrivilege 2252 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2224 2668 cmd.exe 38 PID 2668 wrote to memory of 2224 2668 cmd.exe 38 PID 2668 wrote to memory of 2224 2668 cmd.exe 38 PID 2012 wrote to memory of 2460 2012 cmd.exe 68 PID 2012 wrote to memory of 2460 2012 cmd.exe 68 PID 2012 wrote to memory of 2460 2012 cmd.exe 68 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2228 2384 Updater.exe 83 PID 2384 wrote to memory of 2252 2384 Updater.exe 86 PID 2384 wrote to memory of 2252 2384 Updater.exe 86 PID 2384 wrote to memory of 2252 2384 Updater.exe 86 PID 2384 wrote to memory of 2252 2384 Updater.exe 86 PID 2384 wrote to memory of 2252 2384 Updater.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe"C:\Users\Admin\AppData\Local\Temp\e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2364 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2224
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2176
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2172
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2076
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"2⤵
- Launches sc.exe
PID:2908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"2⤵
- Launches sc.exe
PID:2380
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2460
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2208
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2228
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
5.8MB
MD56c5765152f9720727f9693288b34a8b6
SHA1eabde5cbe6cd8de622dab56e892cd5f7a7373143
SHA256e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb
SHA5129ecedd98e13dd27a92025e6e58cebfdc4f578cc97a2fc0daa3d2e4b13de08bf1f36f00cdee8c0ffb7de203a116f915e5d5cd067d8d3954c00a8a4b8c6378ccf4