Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 11:25

General

  • Target

    sysran - 副本.exe

  • Size

    5.2MB

  • MD5

    6e33878559f72813842849a3f50bf84f

  • SHA1

    3a9f03b46c767776a8d3d5fd474cdbfec2e6f2d3

  • SHA256

    8066b322136c434437c4754418e75779ccb560b802bded19356427ec2c10ea52

  • SHA512

    ec5607b2eda5239694cf696d836df1af8953ee30737e5a7a0fcbebfbdefdce812338a4db05cb61fccd49092e0a8842e34648d7bb2249174484db4670e5b9aa66

  • SSDEEP

    98304:q4qdva9J5hbLhDCis2yAXI7WRQDXtT35CukrTk:q/kJ7bZCis2yAXIJ5urTk

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3172
      • C:\Users\Admin\AppData\Local\Temp\sysran - 副本.exe
        "C:\Users\Admin\AppData\Local\Temp\sysran - 副本.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3488
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:3528
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:3232
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:3992
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2804
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:208
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2848
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2924
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1816
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:3780
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xbpxoyrdaild.xml"
          2⤵
          • Creates scheduled task(s)
          PID:4392
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
          2⤵
            PID:4480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2456
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:4516
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:2528
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:4204
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:4192
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:2368
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:528
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1668
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:376
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1624
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xbpxoyrdaild.xml"
            2⤵
            • Creates scheduled task(s)
            PID:3744
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:2412
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3288
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4464

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            5.2MB

            MD5

            6e33878559f72813842849a3f50bf84f

            SHA1

            3a9f03b46c767776a8d3d5fd474cdbfec2e6f2d3

            SHA256

            8066b322136c434437c4754418e75779ccb560b802bded19356427ec2c10ea52

            SHA512

            ec5607b2eda5239694cf696d836df1af8953ee30737e5a7a0fcbebfbdefdce812338a4db05cb61fccd49092e0a8842e34648d7bb2249174484db4670e5b9aa66

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            5.2MB

            MD5

            6e33878559f72813842849a3f50bf84f

            SHA1

            3a9f03b46c767776a8d3d5fd474cdbfec2e6f2d3

            SHA256

            8066b322136c434437c4754418e75779ccb560b802bded19356427ec2c10ea52

            SHA512

            ec5607b2eda5239694cf696d836df1af8953ee30737e5a7a0fcbebfbdefdce812338a4db05cb61fccd49092e0a8842e34648d7bb2249174484db4670e5b9aa66

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hpqi1rws.uwz.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\xbpxoyrdaild.xml

            Filesize

            1KB

            MD5

            546d67a48ff2bf7682cea9fac07b942e

            SHA1

            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

            SHA256

            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

            SHA512

            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

          • C:\Windows\System32\drivers\etc\hosts

            Filesize

            3KB

            MD5

            00930b40cba79465b7a38ed0449d1449

            SHA1

            4b25a89ee28b20ba162f23772ddaf017669092a5

            SHA256

            eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

            SHA512

            cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

          • C:\Windows\TEMP\xbpxoyrdaild.xml

            Filesize

            1KB

            MD5

            546d67a48ff2bf7682cea9fac07b942e

            SHA1

            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

            SHA256

            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

            SHA512

            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

          • memory/2412-77-0x00007FF695700000-0x00007FF695713000-memory.dmp

            Filesize

            76KB

          • memory/2456-57-0x000002653EA30000-0x000002653EA38000-memory.dmp

            Filesize

            32KB

          • memory/2456-61-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/2456-65-0x00007FFD588D0000-0x00007FFD59391000-memory.dmp

            Filesize

            10.8MB

          • memory/2456-62-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/2456-60-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/2456-59-0x000002653EA70000-0x000002653EA7A000-memory.dmp

            Filesize

            40KB

          • memory/2456-26-0x00007FFD588D0000-0x00007FFD59391000-memory.dmp

            Filesize

            10.8MB

          • memory/2456-27-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/2456-37-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/2456-38-0x00007FF4D7760000-0x00007FF4D7770000-memory.dmp

            Filesize

            64KB

          • memory/2456-48-0x000002653E800000-0x000002653E81C000-memory.dmp

            Filesize

            112KB

          • memory/2456-49-0x000002653E820000-0x000002653E8D5000-memory.dmp

            Filesize

            724KB

          • memory/2456-50-0x000002653E5F0000-0x000002653E5FA000-memory.dmp

            Filesize

            40KB

          • memory/2456-51-0x000002653EA40000-0x000002653EA5C000-memory.dmp

            Filesize

            112KB

          • memory/2456-58-0x000002653EA60000-0x000002653EA66000-memory.dmp

            Filesize

            24KB

          • memory/2456-53-0x00007FFD588D0000-0x00007FFD59391000-memory.dmp

            Filesize

            10.8MB

          • memory/2456-54-0x000002653EA20000-0x000002653EA2A000-memory.dmp

            Filesize

            40KB

          • memory/2456-55-0x000002653EA80000-0x000002653EA9A000-memory.dmp

            Filesize

            104KB

          • memory/2456-56-0x0000026523F30000-0x0000026523F40000-memory.dmp

            Filesize

            64KB

          • memory/3288-85-0x00000000017B0000-0x00000000017D0000-memory.dmp

            Filesize

            128KB

          • memory/3288-92-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-76-0x0000000001200000-0x0000000001220000-memory.dmp

            Filesize

            128KB

          • memory/3288-78-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-96-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-80-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-94-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-82-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-90-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-88-0x00000000017B0000-0x00000000017D0000-memory.dmp

            Filesize

            128KB

          • memory/3288-74-0x00000000008E0000-0x0000000000900000-memory.dmp

            Filesize

            128KB

          • memory/3288-87-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-98-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3288-84-0x00007FF663080000-0x00007FF6638C0000-memory.dmp

            Filesize

            8.2MB

          • memory/3488-0-0x00007FF665D50000-0x00007FF666293000-memory.dmp

            Filesize

            5.3MB

          • memory/3488-23-0x00007FF665D50000-0x00007FF666293000-memory.dmp

            Filesize

            5.3MB

          • memory/4464-25-0x00007FF72A2F0000-0x00007FF72A833000-memory.dmp

            Filesize

            5.3MB

          • memory/4464-52-0x00007FF72A2F0000-0x00007FF72A833000-memory.dmp

            Filesize

            5.3MB

          • memory/4464-75-0x00007FF72A2F0000-0x00007FF72A833000-memory.dmp

            Filesize

            5.3MB

          • memory/4964-14-0x00000135FF9F0000-0x00000135FFA00000-memory.dmp

            Filesize

            64KB

          • memory/4964-11-0x00007FFD587B0000-0x00007FFD59271000-memory.dmp

            Filesize

            10.8MB

          • memory/4964-12-0x00000135FF9F0000-0x00000135FFA00000-memory.dmp

            Filesize

            64KB

          • memory/4964-13-0x00000135FF9F0000-0x00000135FFA00000-memory.dmp

            Filesize

            64KB

          • memory/4964-15-0x00000135FF9F0000-0x00000135FFA00000-memory.dmp

            Filesize

            64KB

          • memory/4964-18-0x00007FFD587B0000-0x00007FFD59271000-memory.dmp

            Filesize

            10.8MB

          • memory/4964-10-0x00000135FF420000-0x00000135FF442000-memory.dmp

            Filesize

            136KB