Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 17:28

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2588
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:64
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3548
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:3512
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2840
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2964
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:4616
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5112
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:4744
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

      Filesize

      10.7MB

      MD5

      b091c4848287be6601d720997394d453

      SHA1

      9180e34175e1f4644d5fa63227d665b2be15c75b

      SHA256

      d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

      SHA512

      a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

    • memory/2588-0-0x00007FFF067B0000-0x00007FFF067B2000-memory.dmp

      Filesize

      8KB

    • memory/2588-2-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2588-1-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2588-5-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2804-9-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2804-11-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2804-32-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/4744-13-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4744-14-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4744-15-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4744-16-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4744-18-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/4744-12-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/5104-28-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-33-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-23-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-24-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-25-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-26-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-27-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-21-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-30-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-31-0x000001EF92F30000-0x000001EF92F50000-memory.dmp

      Filesize

      128KB

    • memory/5104-20-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-22-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-34-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-35-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-36-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-37-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-38-0x000001EF92F90000-0x000001EF92FD0000-memory.dmp

      Filesize

      256KB

    • memory/5104-39-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-40-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/5104-41-0x000001EF92FD0000-0x000001EF92FF0000-memory.dmp

      Filesize

      128KB

    • memory/5104-42-0x000001EF92FD0000-0x000001EF92FF0000-memory.dmp

      Filesize

      128KB