Analysis

  • max time kernel
    133s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/11/2023, 20:45

General

  • Target

    1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe

  • Size

    24.9MB

  • MD5

    9a7ad587ebb1677287f7a9ffef2c1a20

  • SHA1

    6c4ea120268888b821ce6b13d2965e64200075ba

  • SHA256

    1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a

  • SHA512

    595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521

  • SSDEEP

    98304:uSWRZML74SV5/tehLUI5YvY/hIf4n08IOeGq6Tt5r1MR:uLRZM/4a6XU40K1J5r1M

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3228
      • C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe
        "C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1936
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1348
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3588
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:3820
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4492
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:2892
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "AppData"
        2⤵
          PID:3100
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\nuwpcgvwftpl.xml"
          2⤵
          • Creates scheduled task(s)
          PID:4064
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4216
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "AppData"
          2⤵
            PID:1836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3356
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:4704
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1936
            • C:\Windows\System32\schtasks.exe
              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\nuwpcgvwftpl.xml"
              2⤵
              • Creates scheduled task(s)
              PID:1720
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2168
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            1⤵
              PID:3856
            • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe
              "C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"
              1⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4800
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              1⤵
              • Launches sc.exe
              PID:4636
            • C:\Windows\System32\sc.exe
              sc stop bits
              1⤵
              • Launches sc.exe
              PID:4700
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              1⤵
              • Launches sc.exe
              PID:4904
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              1⤵
              • Launches sc.exe
              PID:2896
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              1⤵
              • Launches sc.exe
              PID:4956

            Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe

                    Filesize

                    24.9MB

                    MD5

                    9a7ad587ebb1677287f7a9ffef2c1a20

                    SHA1

                    6c4ea120268888b821ce6b13d2965e64200075ba

                    SHA256

                    1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a

                    SHA512

                    595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521

                  • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe

                    Filesize

                    24.9MB

                    MD5

                    9a7ad587ebb1677287f7a9ffef2c1a20

                    SHA1

                    6c4ea120268888b821ce6b13d2965e64200075ba

                    SHA256

                    1e9a457e1a02eb67419d8b9347893b0634096c892d9edf38e8a231852ef3ba0a

                    SHA512

                    595b8401fc098428a25f75e072b8a98e01f043d02472c6d2eaccfcf45c5bd055a1fb58abf2dc0176ea4cc343f35107f6d411b66e1e43c23a43e2cae0d0266521

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_balx3emj.qdt.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\nuwpcgvwftpl.xml

                    Filesize

                    1KB

                    MD5

                    95e95e8f4133ea80e2ea663a0afb2250

                    SHA1

                    51cdf84b91748323d6495df7228b1f15eef9a50d

                    SHA256

                    b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f

                    SHA512

                    48e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2

                  • C:\Windows\TEMP\nuwpcgvwftpl.xml

                    Filesize

                    1KB

                    MD5

                    95e95e8f4133ea80e2ea663a0afb2250

                    SHA1

                    51cdf84b91748323d6495df7228b1f15eef9a50d

                    SHA256

                    b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f

                    SHA512

                    48e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2

                  • memory/1936-132-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-32-0x000001A8F1490000-0x000001A8F14A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1936-130-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-128-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-135-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-26-0x000001A8F1430000-0x000001A8F1452000-memory.dmp

                    Filesize

                    136KB

                  • memory/1936-27-0x00007FF845CC0000-0x00007FF846781000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1936-126-0x0000000011D00000-0x0000000011D20000-memory.dmp

                    Filesize

                    128KB

                  • memory/1936-33-0x000001A8F1490000-0x000001A8F14A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1936-133-0x0000000011D00000-0x0000000011D20000-memory.dmp

                    Filesize

                    128KB

                  • memory/1936-35-0x000001A8F1490000-0x000001A8F14A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1936-34-0x000001A8F1490000-0x000001A8F14A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1936-38-0x00007FF845CC0000-0x00007FF846781000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1936-137-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-125-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-123-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-121-0x0000000001B40000-0x0000000001B80000-memory.dmp

                    Filesize

                    256KB

                  • memory/1936-117-0x00000000014C0000-0x00000000014E0000-memory.dmp

                    Filesize

                    128KB

                  • memory/1936-139-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/1936-141-0x00007FF631810000-0x00007FF632050000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/3356-77-0x000002BE12100000-0x000002BE12110000-memory.dmp

                    Filesize

                    64KB

                  • memory/3356-104-0x000002BE12100000-0x000002BE12110000-memory.dmp

                    Filesize

                    64KB

                  • memory/3356-107-0x00007FF846130000-0x00007FF846BF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3356-100-0x000002BE2AF40000-0x000002BE2AF5A000-memory.dmp

                    Filesize

                    104KB

                  • memory/3356-102-0x000002BE2AF20000-0x000002BE2AF26000-memory.dmp

                    Filesize

                    24KB

                  • memory/3356-103-0x000002BE2AF30000-0x000002BE2AF3A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3356-101-0x000002BE2AEF0000-0x000002BE2AEF8000-memory.dmp

                    Filesize

                    32KB

                  • memory/3356-99-0x000002BE2AEE0000-0x000002BE2AEEA000-memory.dmp

                    Filesize

                    40KB

                  • memory/3356-93-0x000002BE2AF00000-0x000002BE2AF1C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3356-76-0x00007FF846130000-0x00007FF846BF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3356-78-0x000002BE12100000-0x000002BE12110000-memory.dmp

                    Filesize

                    64KB

                  • memory/3356-92-0x000002BE12270000-0x000002BE1227A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3356-89-0x000002BE2AA80000-0x000002BE2AA9C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3356-91-0x000002BE2AAA0000-0x000002BE2AB55000-memory.dmp

                    Filesize

                    724KB

                  • memory/3356-90-0x00007FF450FF0000-0x00007FF451000000-memory.dmp

                    Filesize

                    64KB

                  • memory/4580-31-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4580-16-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4580-4-0x0000015DE5770000-0x0000015DE57B1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4580-7-0x00007FF61CAD0000-0x00007FF61D3E4000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4580-6-0x0000015DE5770000-0x0000015DE57B1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4580-11-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4580-12-0x0000015DE5EF0000-0x0000015DE5EF1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4580-14-0x00007FF864E30000-0x00007FF865025000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4580-15-0x00007FF8628F0000-0x00007FF862BB9000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/4580-47-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4580-41-0x0000015DE5770000-0x0000015DE57B1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4580-46-0x00007FF8628F0000-0x00007FF862BB9000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/4580-48-0x00007FF61CAD0000-0x00007FF61D3E4000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4580-42-0x00007FF61CAD0000-0x00007FF61D3E4000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4580-2-0x00007FF61CAD0000-0x00007FF61D3E4000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4580-45-0x00007FF864E30000-0x00007FF865025000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4704-122-0x00007FF6C1530000-0x00007FF6C1543000-memory.dmp

                    Filesize

                    76KB

                  • memory/4800-61-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4800-116-0x00007FF8628F0000-0x00007FF862BB9000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/4800-54-0x00000184FE880000-0x00000184FE8C1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4800-119-0x00007FF640740000-0x00007FF641054000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4800-118-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4800-115-0x00007FF864E30000-0x00007FF865025000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4800-56-0x00000184FE880000-0x00000184FE8C1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4800-81-0x00000184FE880000-0x00000184FE8C1000-memory.dmp

                    Filesize

                    260KB

                  • memory/4800-120-0x00007FF640740000-0x00007FF641054000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4800-59-0x00007FF640740000-0x00007FF641054000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4800-53-0x00007FF640740000-0x00007FF641054000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4800-64-0x00007FF864E30000-0x00007FF865025000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4800-66-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4800-98-0x00007FF864230000-0x00007FF8642CE000-memory.dmp

                    Filesize

                    632KB

                  • memory/4800-94-0x00007FF640740000-0x00007FF641054000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/4800-65-0x00007FF8628F0000-0x00007FF862BB9000-memory.dmp

                    Filesize

                    2.8MB