Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 05:08

General

  • Target

    tmp.exe

  • Size

    5.2MB

  • MD5

    feadc2cb66640296a34b414114a76c23

  • SHA1

    fa88695d6fffd93fcdd14a2a3ae25fcde3a67942

  • SHA256

    fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2

  • SHA512

    d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812

  • SSDEEP

    98304:6YA9ucCHqBvLYwZDgO0bLPrrIRff5eysAGGtzDWJJWAyFwkokfkjWl5auwKrjPff:6RCHqNMwEjAeJJxMokfkjWl5auwKrjPH

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1776
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:2652
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:2724
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2808
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:2720
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2532
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2840
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:2628
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\ixagdlgsjvbo.xml"
          2⤵
          • Creates scheduled task(s)
          PID:2768
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
          2⤵
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2644
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1936
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:2868
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:2876
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:1732
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:2000
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:2192
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1980
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1544
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2756
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2792
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\ixagdlgsjvbo.xml"
            2⤵
            • Creates scheduled task(s)
            PID:2788
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:2700
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2844
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2524

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            5.2MB

            MD5

            feadc2cb66640296a34b414114a76c23

            SHA1

            fa88695d6fffd93fcdd14a2a3ae25fcde3a67942

            SHA256

            fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2

            SHA512

            d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            5.2MB

            MD5

            feadc2cb66640296a34b414114a76c23

            SHA1

            fa88695d6fffd93fcdd14a2a3ae25fcde3a67942

            SHA256

            fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2

            SHA512

            d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812

          • C:\Users\Admin\AppData\Local\Temp\ixagdlgsjvbo.xml

            Filesize

            1KB

            MD5

            546d67a48ff2bf7682cea9fac07b942e

            SHA1

            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

            SHA256

            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

            SHA512

            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

          • C:\Windows\System32\drivers\etc\hosts

            Filesize

            2KB

            MD5

            3e9af076957c5b2f9c9ce5ec994bea05

            SHA1

            a8c7326f6bceffaeed1c2bb8d7165e56497965fe

            SHA256

            e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

            SHA512

            933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

          • C:\Windows\TEMP\ixagdlgsjvbo.xml

            Filesize

            1KB

            MD5

            546d67a48ff2bf7682cea9fac07b942e

            SHA1

            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

            SHA256

            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

            SHA512

            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

          • \Program Files\Google\Chrome\updater.exe

            Filesize

            5.2MB

            MD5

            feadc2cb66640296a34b414114a76c23

            SHA1

            fa88695d6fffd93fcdd14a2a3ae25fcde3a67942

            SHA256

            fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2

            SHA512

            d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812

          • memory/340-0-0x000000013FC00000-0x0000000140143000-memory.dmp

            Filesize

            5.3MB

          • memory/340-18-0x000000013FC00000-0x0000000140143000-memory.dmp

            Filesize

            5.3MB

          • memory/340-16-0x000000013FC00000-0x0000000140143000-memory.dmp

            Filesize

            5.3MB

          • memory/1776-6-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

            Filesize

            9.6MB

          • memory/1776-12-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

            Filesize

            9.6MB

          • memory/1776-11-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/1776-10-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp

            Filesize

            9.6MB

          • memory/1776-9-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/1776-8-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/1776-7-0x0000000001E20000-0x0000000001E28000-memory.dmp

            Filesize

            32KB

          • memory/1776-5-0x000000001B140000-0x000000001B422000-memory.dmp

            Filesize

            2.9MB

          • memory/2524-21-0x000000013F540000-0x000000013FA83000-memory.dmp

            Filesize

            5.3MB

          • memory/2524-38-0x000000013F540000-0x000000013FA83000-memory.dmp

            Filesize

            5.3MB

          • memory/2644-27-0x000007FEF5940000-0x000007FEF62DD000-memory.dmp

            Filesize

            9.6MB

          • memory/2644-23-0x000007FEF5940000-0x000007FEF62DD000-memory.dmp

            Filesize

            9.6MB

          • memory/2644-28-0x00000000011D0000-0x0000000001250000-memory.dmp

            Filesize

            512KB

          • memory/2644-29-0x000007FEF5940000-0x000007FEF62DD000-memory.dmp

            Filesize

            9.6MB

          • memory/2644-26-0x00000000009A0000-0x00000000009A8000-memory.dmp

            Filesize

            32KB

          • memory/2644-24-0x00000000011D0000-0x0000000001250000-memory.dmp

            Filesize

            512KB

          • memory/2644-22-0x0000000019B70000-0x0000000019E52000-memory.dmp

            Filesize

            2.9MB

          • memory/2644-25-0x00000000011D0000-0x0000000001250000-memory.dmp

            Filesize

            512KB

          • memory/2700-42-0x0000000140000000-0x0000000140013000-memory.dmp

            Filesize

            76KB

          • memory/2844-47-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-51-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-39-0x0000000000230000-0x0000000000250000-memory.dmp

            Filesize

            128KB

          • memory/2844-44-0x0000000000520000-0x0000000000540000-memory.dmp

            Filesize

            128KB

          • memory/2844-45-0x0000000000620000-0x0000000000640000-memory.dmp

            Filesize

            128KB

          • memory/2844-43-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-40-0x0000000000520000-0x0000000000540000-memory.dmp

            Filesize

            128KB

          • memory/2844-49-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-41-0x0000000000620000-0x0000000000640000-memory.dmp

            Filesize

            128KB

          • memory/2844-53-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-55-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-57-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-59-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-61-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB

          • memory/2844-63-0x0000000140000000-0x0000000140840000-memory.dmp

            Filesize

            8.2MB