Analysis

  • max time kernel
    1800s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2023 11:34

General

  • Target

    test13.exe

  • Size

    5.6MB

  • MD5

    dd6511650167bd50c8baf3c321d68cd7

  • SHA1

    b7a0cf91f251935969e75628c080bf38f694e6c6

  • SHA256

    add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

  • SHA512

    da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

  • SSDEEP

    98304:tR4QavOFDCN/Li9/oDsBaSnEolKi8JBoazSzZMrq7g2FWO2kBcQf41/9UMbKTurd:tnaEDCNOp5EolKi8JTS2wg2FWO2kP41R

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 31 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:916
      • C:\Users\Admin\AppData\Local\Temp\test13.exe
        "C:\Users\Admin\AppData\Local\Temp\test13.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:4512
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1248
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4428
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4560
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4408
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:2624
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:3984
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:3976
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:2640
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:4088
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#efgylltc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3916
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:3560
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1620
                • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                  C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4552

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  3KB

                  MD5

                  fee026663fcb662152188784794028ee

                  SHA1

                  3c02a26a9cb16648fad85c6477b68ced3cb0cb45

                  SHA256

                  dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b

                  SHA512

                  7b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  1KB

                  MD5

                  2ac3c9ba89b8c2ef19c601ecebb82157

                  SHA1

                  a239a4b11438c00e5ff89ebd4a804ede6a01935b

                  SHA256

                  3c2714ce07f8c04b3f8222dfe50d8ae08f548b0e6e79fe33d08bf6f4c2e5143e

                  SHA512

                  b1221d29e747b37071761b2509e9109b522cce6411f73f27c9428ac332d26b9f413ae6b8c0aeac1afb7fab2d0b3b1c4af189da12fe506287596df2ef8f083432

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y4pindnp.bmo.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  dd6511650167bd50c8baf3c321d68cd7

                  SHA1

                  b7a0cf91f251935969e75628c080bf38f694e6c6

                  SHA256

                  add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

                  SHA512

                  da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

                • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  dd6511650167bd50c8baf3c321d68cd7

                  SHA1

                  b7a0cf91f251935969e75628c080bf38f694e6c6

                  SHA256

                  add2fd5a3d7d4280c417a6a195fcdca9fbf834329b644f9d84423f2413ac2d85

                  SHA512

                  da4ca577eaf56b2d459549156c89213d20cce9e2d2c24003a35e7f0753398dc4538d508cf276adedbc635808bec6ffd61b2c94a881ecbc6a66c5911e24d4a32c

                • memory/1620-215-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-179-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-241-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-239-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-237-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-235-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-233-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-189-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-229-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-227-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-172-0x0000000000710000-0x0000000000730000-memory.dmp

                  Filesize

                  128KB

                • memory/1620-173-0x0000000002190000-0x00000000021D0000-memory.dmp

                  Filesize

                  256KB

                • memory/1620-225-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-175-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-187-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-177-0x0000000013330000-0x0000000013350000-memory.dmp

                  Filesize

                  128KB

                • memory/1620-223-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-219-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-180-0x0000000013100000-0x0000000013120000-memory.dmp

                  Filesize

                  128KB

                • memory/1620-181-0x0000000013330000-0x0000000013350000-memory.dmp

                  Filesize

                  128KB

                • memory/1620-183-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-185-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-176-0x0000000013100000-0x0000000013120000-memory.dmp

                  Filesize

                  128KB

                • memory/1620-231-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-211-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-193-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-195-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-197-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-199-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-201-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-207-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-209-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-191-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-213-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-221-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/1620-217-0x00007FF7A6C40000-0x00007FF7A742F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3560-174-0x00007FF65BE20000-0x00007FF65BE49000-memory.dmp

                  Filesize

                  164KB

                • memory/3560-178-0x00007FF65BE20000-0x00007FF65BE49000-memory.dmp

                  Filesize

                  164KB

                • memory/3916-165-0x0000023D2FCA0000-0x0000023D2FCB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3916-163-0x0000023D2FCA0000-0x0000023D2FCB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3916-164-0x0000023D2FCA0000-0x0000023D2FCB0000-memory.dmp

                  Filesize

                  64KB

                • memory/4408-133-0x0000012E36350000-0x0000012E36372000-memory.dmp

                  Filesize

                  136KB

                • memory/4408-143-0x0000012E4E9D0000-0x0000012E4E9E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4408-144-0x0000012E4E9D0000-0x0000012E4E9E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4408-145-0x0000012E4E9D0000-0x0000012E4E9E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4408-146-0x0000012E4E9D0000-0x0000012E4E9E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4512-150-0x00007FF74BE00000-0x00007FF74C39A000-memory.dmp

                  Filesize

                  5.6MB

                • memory/4552-171-0x00007FF64E040000-0x00007FF64E5DA000-memory.dmp

                  Filesize

                  5.6MB