Analysis

  • max time kernel
    111s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 18:45

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2740
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2360
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2448
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2136
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2420
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2828
      • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
        "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1676
    • C:\Windows\system32\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

    Filesize

    10.7MB

    MD5

    b091c4848287be6601d720997394d453

    SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

    SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

    SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • memory/588-48-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/588-45-0x0000000077A00000-0x0000000077BA9000-memory.dmp

    Filesize

    1.7MB

  • memory/588-24-0x0000000077A00000-0x0000000077BA9000-memory.dmp

    Filesize

    1.7MB

  • memory/588-21-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/1676-57-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2056-37-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-50-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-61-0x0000000000470000-0x0000000000490000-memory.dmp

    Filesize

    128KB

  • memory/2056-60-0x0000000000470000-0x0000000000490000-memory.dmp

    Filesize

    128KB

  • memory/2056-59-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-58-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-54-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-52-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-51-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-49-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-46-0x0000000000330000-0x0000000000350000-memory.dmp

    Filesize

    128KB

  • memory/2056-34-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-35-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-36-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-44-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-38-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-39-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-40-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-41-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2056-42-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-2-0x0000000077BB0000-0x0000000077BB2000-memory.dmp

    Filesize

    8KB

  • memory/2740-0-0x0000000077BB0000-0x0000000077BB2000-memory.dmp

    Filesize

    8KB

  • memory/2740-11-0x0000000077A00000-0x0000000077BA9000-memory.dmp

    Filesize

    1.7MB

  • memory/2740-5-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2740-9-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2740-12-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2740-4-0x0000000077BB0000-0x0000000077BB2000-memory.dmp

    Filesize

    8KB

  • memory/2740-8-0x0000000077A00000-0x0000000077BA9000-memory.dmp

    Filesize

    1.7MB

  • memory/2828-29-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2828-27-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2828-26-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2828-28-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2828-30-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/2828-32-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB