Analysis

  • max time kernel
    31s
  • max time network
    22s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-01-2025 17:12

General

  • Target

    EZLaunсher.exe

  • Size

    17.3MB

  • MD5

    0bb88543e0af583459aa73196ae90686

  • SHA1

    8a77b803acdc60a5f53830b7dc82a742e7dfbac4

  • SHA256

    470ba629507af978aa777678811b7a64e1cf233dfd381b55ae8ab71c824a5d36

  • SHA512

    0234fb6b75f447a3f847e0abecd643bf667f488f10baf620162f9a8558beaad73467765e139edd2e596b8d688089701126390c73441b34bbcaf86f5fd488a2a2

  • SSDEEP

    393216:AGDX6psfI9ml/oUyvxVrSqsQy8QBVF88gErAuRxa21/cx74Bv6t67NTIWTrxWo:/7fYmhyvxV2qsQiV+8gWRk2Kx7Qyt67t

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EZLaunсher.exe
    "C:\Users\Admin\AppData\Local\Temp\EZLaunсher.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\EZLauncher(V2).exe
      "C:\Users\Admin\AppData\Local\Temp\EZLauncher(V2).exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3212
    • C:\Users\Admin\AppData\Local\Temp\LOADER.exe
      "C:\Users\Admin\AppData\Local\Temp\LOADER.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4420
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3192
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:952
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:228
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3596
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4848
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1020
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "QHRAJGDI"
          3⤵
          • Launches sc.exe
          PID:3220
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:1232
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:4028
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "QHRAJGDI"
          3⤵
          • Launches sc.exe
          PID:1632
    • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
      C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4688
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:2796
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4312
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1188
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3692
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:2484
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:4600
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2844
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /0
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:876

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\EZLauncher(V2).exe

          Filesize

          14.4MB

          MD5

          28a805c5a9f48d582c3d9c23ce22c6b8

          SHA1

          289ac4e0af3a0555046f31df163ccc5f43e8329c

          SHA256

          bb9c1a4fdb10cb63d4d4ab09298d2b0f42d47b577e4143a06223678172f7ce10

          SHA512

          505a945037baf25e48a5dd97983a66f30210e301b50e25929784094048783a218f49ca9ed9aea27cafa20a5cf96a3f8d6950331fd4fa288ba7d3b339434536e8

        • C:\Users\Admin\AppData\Local\Temp\LOADER.exe

          Filesize

          5.1MB

          MD5

          21f0427345ee51bb21e310a3b0db39ad

          SHA1

          0fc0823ca010eb68996b3321ea6dec2a8ebb983c

          SHA256

          6172758779990aa60cfcf781127517d247354cf0ba39b49be29d6f016a48443e

          SHA512

          86d2f43f2a1b0c150fc5352405e0a1a04b0e60cf6508e4e80a344c33df1dd5e08a725ceeb0ab7a2908c4fd56f285d45a92560f6c0ff8169c2d920b2cff565a2a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_khutxjkl.ty0.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/876-92-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-91-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-90-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-102-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-99-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-96-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-97-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-98-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-101-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/876-100-0x000001D051C30000-0x000001D051C31000-memory.dmp

          Filesize

          4KB

        • memory/2844-86-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-82-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-89-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-87-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-80-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-77-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-79-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-78-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-88-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-81-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-85-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-83-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/2844-84-0x0000000000860000-0x0000000000880000-memory.dmp

          Filesize

          128KB

        • memory/3192-33-0x000002666C770000-0x000002666C792000-memory.dmp

          Filesize

          136KB

        • memory/3212-21-0x000000014064F000-0x0000000140E07000-memory.dmp

          Filesize

          7.7MB

        • memory/3212-22-0x00007FFABF8F0000-0x00007FFABF8F2000-memory.dmp

          Filesize

          8KB

        • memory/3212-23-0x0000000140000000-0x0000000141C64000-memory.dmp

          Filesize

          28.4MB

        • memory/3212-27-0x000000014064F000-0x0000000140E07000-memory.dmp

          Filesize

          7.7MB

        • memory/4600-72-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4600-70-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4600-69-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4600-71-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4600-73-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4600-76-0x0000000140000000-0x000000014000E000-memory.dmp

          Filesize

          56KB

        • memory/4688-66-0x00000154A5100000-0x00000154A510A000-memory.dmp

          Filesize

          40KB

        • memory/4688-65-0x00000154A50F0000-0x00000154A50F6000-memory.dmp

          Filesize

          24KB

        • memory/4688-64-0x00000154A50C0000-0x00000154A50C8000-memory.dmp

          Filesize

          32KB

        • memory/4688-63-0x00000154A5110000-0x00000154A512A000-memory.dmp

          Filesize

          104KB

        • memory/4688-62-0x00000154A50B0000-0x00000154A50BA000-memory.dmp

          Filesize

          40KB

        • memory/4688-61-0x00000154A50D0000-0x00000154A50EC000-memory.dmp

          Filesize

          112KB

        • memory/4688-60-0x00000154A4EC0000-0x00000154A4ECA000-memory.dmp

          Filesize

          40KB

        • memory/4688-59-0x00000154A4EF0000-0x00000154A4FA3000-memory.dmp

          Filesize

          716KB

        • memory/4688-58-0x00000154A4ED0000-0x00000154A4EEC000-memory.dmp

          Filesize

          112KB