Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 07:58

General

  • Target

    tmp.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2104
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2432
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2420
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2484
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2912
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1396
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:576
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

      Filesize

      10.7MB

      MD5

      b091c4848287be6601d720997394d453

      SHA1

      9180e34175e1f4644d5fa63227d665b2be15c75b

      SHA256

      d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

      SHA512

      a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

    • memory/576-27-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/576-32-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/576-30-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/576-28-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/576-29-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/576-26-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/2040-56-0x0000000000AE0000-0x0000000000B00000-memory.dmp

      Filesize

      128KB

    • memory/2040-45-0x00000000000B0000-0x00000000000D0000-memory.dmp

      Filesize

      128KB

    • memory/2040-51-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-55-0x0000000000AE0000-0x0000000000B00000-memory.dmp

      Filesize

      128KB

    • memory/2040-50-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-49-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-47-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-53-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-44-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-54-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-34-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-35-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-36-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-37-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-38-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-39-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-41-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-40-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-42-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2040-52-0x0000000140000000-0x0000000140840000-memory.dmp

      Filesize

      8.2MB

    • memory/2104-2-0x0000000077670000-0x0000000077672000-memory.dmp

      Filesize

      8KB

    • memory/2104-4-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2104-5-0x0000000077670000-0x0000000077672000-memory.dmp

      Filesize

      8KB

    • memory/2104-7-0x00000000774C0000-0x0000000077669000-memory.dmp

      Filesize

      1.7MB

    • memory/2104-10-0x00000000774C0000-0x0000000077669000-memory.dmp

      Filesize

      1.7MB

    • memory/2104-15-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2104-0-0x0000000077670000-0x0000000077672000-memory.dmp

      Filesize

      8KB

    • memory/2928-23-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2928-48-0x00000000774C0000-0x0000000077669000-memory.dmp

      Filesize

      1.7MB

    • memory/2928-46-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB

    • memory/2928-24-0x00000000774C0000-0x0000000077669000-memory.dmp

      Filesize

      1.7MB

    • memory/2928-19-0x0000000140000000-0x0000000141A14000-memory.dmp

      Filesize

      26.1MB