Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 06:20

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1460
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2540
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2532
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2420
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2564
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2668
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
      Filesize

      10.7MB

      MD5

      b091c4848287be6601d720997394d453

      SHA1

      9180e34175e1f4644d5fa63227d665b2be15c75b

      SHA256

      d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

      SHA512

      a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

    • memory/1460-7-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/1460-17-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/1460-5-0x0000000076EF0000-0x0000000076EF2000-memory.dmp
      Filesize

      8KB

    • memory/1460-0-0x0000000076EF0000-0x0000000076EF2000-memory.dmp
      Filesize

      8KB

    • memory/1460-9-0x0000000076D40000-0x0000000076EE9000-memory.dmp
      Filesize

      1.7MB

    • memory/1460-10-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/1460-2-0x0000000076EF0000-0x0000000076EF2000-memory.dmp
      Filesize

      8KB

    • memory/1460-3-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/1460-12-0x0000000076D40000-0x0000000076EE9000-memory.dmp
      Filesize

      1.7MB

    • memory/1872-28-0x0000000140000000-0x000000014000E000-memory.dmp
      Filesize

      56KB

    • memory/2316-20-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/2316-23-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/2316-26-0x0000000076D40000-0x0000000076EE9000-memory.dmp
      Filesize

      1.7MB

    • memory/2316-29-0x0000000140000000-0x0000000141A14000-memory.dmp
      Filesize

      26.1MB

    • memory/2316-30-0x0000000076D40000-0x0000000076EE9000-memory.dmp
      Filesize

      1.7MB