Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 19:58

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1992
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2300
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2640
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2552
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2560
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2492
      • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
        "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2336
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1656
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1260
    • C:\Windows\system32\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\TEMP\gdaawrhfdlcr.sys

    Filesize

    14KB

    MD5

    0c0195c48b6b8582fa6f6373032118da

    SHA1

    d25340ae8e92a6d29f599fef426a2bc1b5217299

    SHA256

    11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

    SHA512

    ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

  • \ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

    Filesize

    10.7MB

    MD5

    b091c4848287be6601d720997394d453

    SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

    SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

    SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • memory/1724-52-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-34-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-71-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/1724-40-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-39-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-69-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/1724-65-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-64-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-53-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-51-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-50-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-49-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-46-0x00000000000B0000-0x00000000000D0000-memory.dmp

    Filesize

    128KB

  • memory/1724-44-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-42-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-41-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-35-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-36-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-37-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1724-38-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1992-0-0x00000000770C0000-0x00000000770C2000-memory.dmp

    Filesize

    8KB

  • memory/1992-11-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB

  • memory/1992-2-0x00000000770C0000-0x00000000770C2000-memory.dmp

    Filesize

    8KB

  • memory/1992-15-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/1992-5-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/1992-8-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB

  • memory/1992-4-0x00000000770C0000-0x00000000770C2000-memory.dmp

    Filesize

    8KB

  • memory/2336-70-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2336-68-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB

  • memory/2336-62-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB

  • memory/2336-61-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2336-58-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2492-29-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2492-26-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2492-27-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2492-28-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2492-30-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2492-32-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2860-45-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2860-19-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2860-22-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2860-24-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB

  • memory/2860-48-0x0000000076F10000-0x00000000770B9000-memory.dmp

    Filesize

    1.7MB