Analysis

  • max time kernel
    119s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2023 18:19

General

  • Target

    tmp.exe

  • Size

    2.5MB

  • MD5

    57ffc58217a06cee47323a2fdf337da4

  • SHA1

    a68e4d48bf9cb79adfac09808a49a1dca11aa5b9

  • SHA256

    83a324111ace2b17e6b5d1e561cd2c3a640ac8e1e548351990e985ddb097ccef

  • SHA512

    bc073cd8dcaaf51a006b930036ca8aced6cdcb1dfe6ec55b9089375156a8cd34658ba18c3b3400ccbe470693493812c9afb8992ed9aa7446d9d6605b4bc25f4e

  • SSDEEP

    49152:dTNaLsxLy06NWtWN1u9Ij18Ca5Ym0+XezmIoq9sWIOCY3h3zUeW7tesTex9Xr:5NtWLNW+49A8C3mpemp/8dzU77teN

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1588
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2656
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:2880
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2100
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "LSDGGSJY"
      2⤵
      • Launches sc.exe
      PID:3056
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2964
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "LSDGGSJY" binpath= "C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2700
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "LSDGGSJY"
      2⤵
      • Launches sc.exe
      PID:2504
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:2564
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:2208
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:2684
  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1536
  • C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe
    C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:1184
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:1520
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:868
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1312
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1308
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:2728
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:684
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:2764
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2508
    • C:\Windows\system32\wusa.exe
      wusa /uninstall /kb:890830 /quiet /norestart
      1⤵
      • Drops file in Windows directory
      PID:564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe

      Filesize

      892KB

      MD5

      3484e4bb40b08a2c62556e7b2785935b

      SHA1

      5020b00337c133d0d25bb149e6d4de94f8b884ec

      SHA256

      11622b4cf9e1e4f281f441300fe57316b746f9fdecb8764113b87e96fc4d7408

      SHA512

      ee469fbe1671174369487824a35df1354e0b2a189ae816fdef29ddf56150b8e59d543aee6d4d9a26c2bc40a3633cebd5a1a0657351e2c246c003300503bcbd3a

    • C:\ProgramData\kgaambdkeiog\kcqzmlprzsem.exe

      Filesize

      810KB

      MD5

      b95ea197c4c5e8de06d9cd0384d8205f

      SHA1

      837bfaea41fb14c3f186a05193b72f20742a1a10

      SHA256

      c49d112985bbbcd83897f083e081012635c5e67e3e0c110bc4d034547a0ca745

      SHA512

      cc40793f5f1f159493f61cb24e6a8056edbd4bbf3875bc02007aaacc396bc71a518c2ac57f4491c49632549c0e19246a32a4fd7fab56684d924aa2036a4fd5ae

    • \ProgramData\kgaambdkeiog\kcqzmlprzsem.exe

      Filesize

      560KB

      MD5

      47fd8b7a43911c13ec8cece1b2b45905

      SHA1

      e2b9e842e8b30b9bd6215d2cc21c54e4e463d39b

      SHA256

      2fea17548a8277060504b7ed5a924bfcb2b3c989685e1330ccbad7d5a5be26eb

      SHA512

      d8816500768e9ce92c68a6cd406872cc24846df04f5485ae2de7d366d420d4fcbd7b3a2eae875ffabf5438dc359124ec28da5fe1c61dd2a1e9dbb38cf90f3798

    • \ProgramData\kgaambdkeiog\kcqzmlprzsem.exe

      Filesize

      863KB

      MD5

      8f43f7158b93cf6db09e8723bf97c493

      SHA1

      4f59a458fc103a690d708fe1ba9d5ac5a2674dd6

      SHA256

      5be82bde8e985cc44916c75e7613871b2ed106cb4f42ccf2bbb8508c29435775

      SHA512

      1de5b9daaf5a394ac97873cb2f149f7952260ee80c2c2a1977456b348c7c274d833253581413cb83fcf64eb11d3144e4b05bc71e65e4913769a90afd3a909f8c

    • memory/868-28-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/868-27-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/868-29-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/868-32-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/868-26-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/868-30-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/1512-46-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-53-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-50-0x0000000000CF0000-0x0000000000D10000-memory.dmp

      Filesize

      128KB

    • memory/1512-49-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-48-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-47-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-52-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-45-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-44-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-43-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-51-0x0000000000CF0000-0x0000000000D10000-memory.dmp

      Filesize

      128KB

    • memory/1512-59-0x0000000000D10000-0x0000000000D30000-memory.dmp

      Filesize

      128KB

    • memory/1512-35-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-36-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-37-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-38-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-39-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-58-0x0000000000CF0000-0x0000000000D10000-memory.dmp

      Filesize

      128KB

    • memory/1512-41-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-42-0x0000000000330000-0x0000000000350000-memory.dmp

      Filesize

      128KB

    • memory/1512-40-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-54-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1512-57-0x0000000000D10000-0x0000000000D30000-memory.dmp

      Filesize

      128KB

    • memory/1512-56-0x0000000000CF0000-0x0000000000D10000-memory.dmp

      Filesize

      128KB

    • memory/1512-55-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/1536-25-0x000007FEF4F60000-0x000007FEF58FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1536-24-0x0000000001020000-0x00000000010A0000-memory.dmp

      Filesize

      512KB

    • memory/1536-22-0x0000000001020000-0x00000000010A0000-memory.dmp

      Filesize

      512KB

    • memory/1536-23-0x0000000001020000-0x00000000010A0000-memory.dmp

      Filesize

      512KB

    • memory/1536-21-0x000007FEF4F60000-0x000007FEF58FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1536-18-0x000007FEF4F60000-0x000007FEF58FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1536-17-0x0000000019BC0000-0x0000000019EA2000-memory.dmp

      Filesize

      2.9MB

    • memory/1536-19-0x0000000001020000-0x00000000010A0000-memory.dmp

      Filesize

      512KB

    • memory/1536-20-0x0000000000CE0000-0x0000000000CE8000-memory.dmp

      Filesize

      32KB

    • memory/2372-11-0x00000000027D0000-0x0000000002850000-memory.dmp

      Filesize

      512KB

    • memory/2372-4-0x000000001B280000-0x000000001B562000-memory.dmp

      Filesize

      2.9MB

    • memory/2372-5-0x0000000002630000-0x0000000002638000-memory.dmp

      Filesize

      32KB

    • memory/2372-6-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

      Filesize

      9.6MB

    • memory/2372-9-0x00000000027D0000-0x0000000002850000-memory.dmp

      Filesize

      512KB

    • memory/2372-10-0x00000000027D0000-0x0000000002850000-memory.dmp

      Filesize

      512KB

    • memory/2372-8-0x00000000027D0000-0x0000000002850000-memory.dmp

      Filesize

      512KB

    • memory/2372-7-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

      Filesize

      9.6MB

    • memory/2372-12-0x000007FEF5900000-0x000007FEF629D000-memory.dmp

      Filesize

      9.6MB