Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01-10-2023 05:08
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230831-en
General
-
Target
tmp.exe
-
Size
5.2MB
-
MD5
feadc2cb66640296a34b414114a76c23
-
SHA1
fa88695d6fffd93fcdd14a2a3ae25fcde3a67942
-
SHA256
fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2
-
SHA512
d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812
-
SSDEEP
98304:6YA9ucCHqBvLYwZDgO0bLPrrIRff5eysAGGtzDWJJWAyFwkokfkjWl5auwKrjPff:6RCHqNMwEjAeJJxMokfkjWl5auwKrjPH
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 340 created 1192 340 tmp.exe 9 PID 340 created 1192 340 tmp.exe 9 PID 340 created 1192 340 tmp.exe 9 PID 340 created 1192 340 tmp.exe 9 PID 340 created 1192 340 tmp.exe 9 PID 340 created 1192 340 tmp.exe 9 PID 2524 created 1192 2524 updater.exe 9 PID 2524 created 1192 2524 updater.exe 9 PID 2524 created 1192 2524 updater.exe 9 PID 2524 created 1192 2524 updater.exe 9 PID 2524 created 1192 2524 updater.exe 9 PID 2524 created 1192 2524 updater.exe 9 -
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/2844-43-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-47-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-49-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-51-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-53-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-55-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-57-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-59-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-61-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2844-63-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts tmp.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 464 Process not Found 2524 updater.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2524 set thread context of 2700 2524 updater.exe 67 PID 2524 set thread context of 2844 2524 updater.exe 68 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe tmp.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2192 sc.exe 2652 sc.exe 2808 sc.exe 2720 sc.exe 2868 sc.exe 2000 sc.exe 2740 sc.exe 2724 sc.exe 2876 sc.exe 1732 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe 2788 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 802fc95f25f4d901 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 340 tmp.exe 340 tmp.exe 1776 powershell.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 340 tmp.exe 2524 updater.exe 2524 updater.exe 2644 powershell.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2524 updater.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1776 powershell.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeShutdownPrivilege 2640 powercfg.exe Token: SeShutdownPrivilege 2840 powercfg.exe Token: SeShutdownPrivilege 2112 powercfg.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeShutdownPrivilege 1980 powercfg.exe Token: SeShutdownPrivilege 1544 powercfg.exe Token: SeShutdownPrivilege 2756 powercfg.exe Token: SeDebugPrivilege 2524 updater.exe Token: SeShutdownPrivilege 2792 powercfg.exe Token: SeLockMemoryPrivilege 2844 explorer.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2652 2360 cmd.exe 32 PID 2360 wrote to memory of 2652 2360 cmd.exe 32 PID 2360 wrote to memory of 2652 2360 cmd.exe 32 PID 2360 wrote to memory of 2740 2360 cmd.exe 33 PID 2360 wrote to memory of 2740 2360 cmd.exe 33 PID 2360 wrote to memory of 2740 2360 cmd.exe 33 PID 2360 wrote to memory of 2724 2360 cmd.exe 34 PID 2360 wrote to memory of 2724 2360 cmd.exe 34 PID 2360 wrote to memory of 2724 2360 cmd.exe 34 PID 2360 wrote to memory of 2808 2360 cmd.exe 35 PID 2360 wrote to memory of 2808 2360 cmd.exe 35 PID 2360 wrote to memory of 2808 2360 cmd.exe 35 PID 2360 wrote to memory of 2720 2360 cmd.exe 36 PID 2360 wrote to memory of 2720 2360 cmd.exe 36 PID 2360 wrote to memory of 2720 2360 cmd.exe 36 PID 2632 wrote to memory of 2532 2632 cmd.exe 41 PID 2632 wrote to memory of 2532 2632 cmd.exe 41 PID 2632 wrote to memory of 2532 2632 cmd.exe 41 PID 2632 wrote to memory of 2640 2632 cmd.exe 42 PID 2632 wrote to memory of 2640 2632 cmd.exe 42 PID 2632 wrote to memory of 2640 2632 cmd.exe 42 PID 2632 wrote to memory of 2840 2632 cmd.exe 45 PID 2632 wrote to memory of 2840 2632 cmd.exe 45 PID 2632 wrote to memory of 2840 2632 cmd.exe 45 PID 2632 wrote to memory of 2112 2632 cmd.exe 46 PID 2632 wrote to memory of 2112 2632 cmd.exe 46 PID 2632 wrote to memory of 2112 2632 cmd.exe 46 PID 1936 wrote to memory of 2868 1936 cmd.exe 54 PID 1936 wrote to memory of 2868 1936 cmd.exe 54 PID 1936 wrote to memory of 2868 1936 cmd.exe 54 PID 1936 wrote to memory of 2876 1936 cmd.exe 55 PID 1936 wrote to memory of 2876 1936 cmd.exe 55 PID 1936 wrote to memory of 2876 1936 cmd.exe 55 PID 1936 wrote to memory of 1732 1936 cmd.exe 56 PID 1936 wrote to memory of 1732 1936 cmd.exe 56 PID 1936 wrote to memory of 1732 1936 cmd.exe 56 PID 1936 wrote to memory of 2000 1936 cmd.exe 57 PID 1936 wrote to memory of 2000 1936 cmd.exe 57 PID 1936 wrote to memory of 2000 1936 cmd.exe 57 PID 1936 wrote to memory of 2192 1936 cmd.exe 58 PID 1936 wrote to memory of 2192 1936 cmd.exe 58 PID 1936 wrote to memory of 2192 1936 cmd.exe 58 PID 1820 wrote to memory of 1980 1820 cmd.exe 63 PID 1820 wrote to memory of 1980 1820 cmd.exe 63 PID 1820 wrote to memory of 1980 1820 cmd.exe 63 PID 1820 wrote to memory of 1544 1820 cmd.exe 64 PID 1820 wrote to memory of 1544 1820 cmd.exe 64 PID 1820 wrote to memory of 1544 1820 cmd.exe 64 PID 1820 wrote to memory of 2756 1820 cmd.exe 65 PID 1820 wrote to memory of 2756 1820 cmd.exe 65 PID 1820 wrote to memory of 2756 1820 cmd.exe 65 PID 1820 wrote to memory of 2792 1820 cmd.exe 66 PID 1820 wrote to memory of 2792 1820 cmd.exe 66 PID 1820 wrote to memory of 2792 1820 cmd.exe 66 PID 2524 wrote to memory of 2700 2524 updater.exe 67 PID 2524 wrote to memory of 2844 2524 updater.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2724
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2720
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:2628
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\ixagdlgsjvbo.xml"2⤵
- Creates scheduled task(s)
PID:2768
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2868
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2876
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1732
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2000
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2192
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\ixagdlgsjvbo.xml"2⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2700
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5feadc2cb66640296a34b414114a76c23
SHA1fa88695d6fffd93fcdd14a2a3ae25fcde3a67942
SHA256fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2
SHA512d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812
-
Filesize
5.2MB
MD5feadc2cb66640296a34b414114a76c23
SHA1fa88695d6fffd93fcdd14a2a3ae25fcde3a67942
SHA256fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2
SHA512d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
5.2MB
MD5feadc2cb66640296a34b414114a76c23
SHA1fa88695d6fffd93fcdd14a2a3ae25fcde3a67942
SHA256fdbb6e0a160bc94da37c53e26298f29cce2b834f1e24a8ad3dd3f8f176823fc2
SHA512d53d923b8ea45d5b23a3c1318320bfc467531e00357baa7f6e1559c547415242aa4d100e36012f3aad098cf5a750af4db1fee01da73ae67413d2ef45b1345812