Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 19:58

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4364
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3128
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:1412
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:4796
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:1600
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2588
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:3888
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:224

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

      Filesize

      10.7MB

      MD5

      b091c4848287be6601d720997394d453

      SHA1

      9180e34175e1f4644d5fa63227d665b2be15c75b

      SHA256

      d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

      SHA512

      a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

    • memory/224-34-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-39-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-33-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-20-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-31-0x000002A93EBA0000-0x000002A93EBC0000-memory.dmp

      Filesize

      128KB

    • memory/224-38-0x000002A93F340000-0x000002A93F380000-memory.dmp

      Filesize

      256KB

    • memory/224-37-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-36-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-35-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-30-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-40-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-41-0x000002A93F380000-0x000002A93F3A0000-memory.dmp

      Filesize

      128KB

    • memory/224-42-0x000002A93F380000-0x000002A93F3A0000-memory.dmp

      Filesize

      128KB

    • memory/224-21-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-22-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-23-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-24-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-25-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-26-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-27-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/224-28-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2552-32-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2552-9-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2552-10-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/3888-19-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3888-16-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3888-15-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3888-14-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3888-13-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3888-12-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4364-0-0x00007FFA4DD90000-0x00007FFA4DD92000-memory.dmp

      Filesize

      8KB

    • memory/4364-5-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/4364-1-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/4364-2-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB