Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 13:38

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2332
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2572
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2452
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2976
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2552
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1116
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:656
      • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
        "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2800
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1176
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
    • C:\Windows\system32\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\TEMP\gdaawrhfdlcr.sys

    Filesize

    14KB

    MD5

    0c0195c48b6b8582fa6f6373032118da

    SHA1

    d25340ae8e92a6d29f599fef426a2bc1b5217299

    SHA256

    11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

    SHA512

    ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

  • \ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

    Filesize

    10.7MB

    MD5

    b091c4848287be6601d720997394d453

    SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

    SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

    SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • memory/656-26-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/656-32-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/656-29-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/656-28-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/656-27-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/656-25-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/1788-39-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-44-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-69-0x0000000000520000-0x0000000000540000-memory.dmp

    Filesize

    128KB

  • memory/1788-68-0x0000000000520000-0x0000000000540000-memory.dmp

    Filesize

    128KB

  • memory/1788-66-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-65-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-52-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-51-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-33-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-34-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-35-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-36-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-37-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-38-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-50-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-40-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-41-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-49-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/1788-45-0x0000000000410000-0x0000000000430000-memory.dmp

    Filesize

    128KB

  • memory/1788-48-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2332-10-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB

  • memory/2332-7-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB

  • memory/2332-0-0x0000000077C20000-0x0000000077C22000-memory.dmp

    Filesize

    8KB

  • memory/2332-5-0x0000000077C20000-0x0000000077C22000-memory.dmp

    Filesize

    8KB

  • memory/2332-15-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2332-4-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2332-2-0x0000000077C20000-0x0000000077C22000-memory.dmp

    Filesize

    8KB

  • memory/2412-22-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB

  • memory/2412-20-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2412-46-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2412-47-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB

  • memory/2800-59-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2800-64-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB

  • memory/2800-67-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2800-58-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2800-61-0x0000000077A70000-0x0000000077C19000-memory.dmp

    Filesize

    1.7MB