Analysis

  • max time kernel
    1177s
  • max time network
    1179s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-09-2024 12:40

General

  • Target

    OneDrive.exe

  • Size

    2.5MB

  • MD5

    45c75d62b9436ebad171f7c1526def66

  • SHA1

    6cf58108ca08e8ac451e6225a9eb3be2c6d6e9f1

  • SHA256

    cadfb7febc9adc18f902e7ba6ea80ed47031882d0beec31e5c4875c0745c0611

  • SHA512

    dbf12ae6f97adfdc4719f8cdeacff4a71d6263d197491bcd16f0b1d75a67d9681fec865962a159061fb7ccc1b7c1574686f35986f083178092850e9aadaa47c1

  • SSDEEP

    49152:8LJcjw/QU/+lTo2DaC+BEXXyTtsBP/OlsLzFmNfW6FJKxxfZA4Xy:84o8ayXzBP/OlsLzFmNfW6FJKxxfZA4i

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
    "C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn NvProfileUpdaterOn_100227281862213723307115523515335857327 /tr C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn NvProfileUpdaterOn_100227281862213723307115523515335857327 /tr C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2780
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn NvProfileUpdaterOn_125776113636160876988555805616212973451 /tr C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn NvProfileUpdaterOn_125776113636160876988555805616212973451 /tr C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3828-1-0x000001C003750000-0x000001C0037A8000-memory.dmp

    Filesize

    352KB

  • memory/3828-0-0x000001C003700000-0x000001C00374B000-memory.dmp

    Filesize

    300KB

  • memory/3828-2-0x000001C003750000-0x000001C0037A8000-memory.dmp

    Filesize

    352KB