Analysis

  • max time kernel
    19s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 11:30

General

  • Target

    7c028ee6341e76202748e2dd01c689fc25ce58752b3b58981c2344e9be2e1943.exe

  • Size

    1.4MB

  • MD5

    0ac791e757809de59a1b8d3be3efb79e

  • SHA1

    c03d84f73867df86ba797e95c5603ab4c5302a66

  • SHA256

    7c028ee6341e76202748e2dd01c689fc25ce58752b3b58981c2344e9be2e1943

  • SHA512

    3aa6e03f3cc91ca4e72ce173a4db10d88028674c6e6585964e78b5b5c68c686c401f558fb2e06270f80b793fd448c28e43090fc52088a33b925011b57df6546c

  • SSDEEP

    24576:RVIl/WDGCi7/qkat6zqxG2/yJTMNO2zLm6AkXPBxuaxUHEP+:ROdWCCi7/raWfSOIL5Xp0

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c028ee6341e76202748e2dd01c689fc25ce58752b3b58981c2344e9be2e1943.exe
    "C:\Users\Admin\AppData\Local\Temp\7c028ee6341e76202748e2dd01c689fc25ce58752b3b58981c2344e9be2e1943.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\System\cvubxFk.exe
      C:\Windows\System\cvubxFk.exe
      2⤵
      • Executes dropped EXE
      PID:3364
    • C:\Windows\System\BVyEFfn.exe
      C:\Windows\System\BVyEFfn.exe
      2⤵
        PID:2524
      • C:\Windows\System\wrDInAJ.exe
        C:\Windows\System\wrDInAJ.exe
        2⤵
          PID:5076
        • C:\Windows\System\NhgZKTM.exe
          C:\Windows\System\NhgZKTM.exe
          2⤵
            PID:5028
          • C:\Windows\System\nYVQzHC.exe
            C:\Windows\System\nYVQzHC.exe
            2⤵
              PID:1476
            • C:\Windows\System\XEOwQBw.exe
              C:\Windows\System\XEOwQBw.exe
              2⤵
                PID:752
              • C:\Windows\System\PjVBtDj.exe
                C:\Windows\System\PjVBtDj.exe
                2⤵
                  PID:3560
                • C:\Windows\System\hDEqnfy.exe
                  C:\Windows\System\hDEqnfy.exe
                  2⤵
                    PID:4976
                  • C:\Windows\System\uNiNlvJ.exe
                    C:\Windows\System\uNiNlvJ.exe
                    2⤵
                      PID:208
                    • C:\Windows\System\qdGtMtX.exe
                      C:\Windows\System\qdGtMtX.exe
                      2⤵
                        PID:3068
                      • C:\Windows\System\iPFUdch.exe
                        C:\Windows\System\iPFUdch.exe
                        2⤵
                          PID:2568
                        • C:\Windows\System\BtWQzfP.exe
                          C:\Windows\System\BtWQzfP.exe
                          2⤵
                            PID:4800
                          • C:\Windows\System\dIrWRmt.exe
                            C:\Windows\System\dIrWRmt.exe
                            2⤵
                              PID:3360
                            • C:\Windows\System\wzXCfrA.exe
                              C:\Windows\System\wzXCfrA.exe
                              2⤵
                                PID:3320
                              • C:\Windows\System\BNXOwJB.exe
                                C:\Windows\System\BNXOwJB.exe
                                2⤵
                                  PID:4368
                                • C:\Windows\System\TwhLyJl.exe
                                  C:\Windows\System\TwhLyJl.exe
                                  2⤵
                                    PID:3040
                                  • C:\Windows\System\LCvVQlv.exe
                                    C:\Windows\System\LCvVQlv.exe
                                    2⤵
                                      PID:3692
                                    • C:\Windows\System\BiNMnxq.exe
                                      C:\Windows\System\BiNMnxq.exe
                                      2⤵
                                        PID:2652
                                      • C:\Windows\System\AHRkDzC.exe
                                        C:\Windows\System\AHRkDzC.exe
                                        2⤵
                                          PID:624
                                        • C:\Windows\System\TsfcWci.exe
                                          C:\Windows\System\TsfcWci.exe
                                          2⤵
                                            PID:2220
                                          • C:\Windows\System\yoeUlnt.exe
                                            C:\Windows\System\yoeUlnt.exe
                                            2⤵
                                              PID:3180
                                            • C:\Windows\System\dWYpnFb.exe
                                              C:\Windows\System\dWYpnFb.exe
                                              2⤵
                                                PID:2068
                                              • C:\Windows\System\DyFkUfe.exe
                                                C:\Windows\System\DyFkUfe.exe
                                                2⤵
                                                  PID:1456
                                                • C:\Windows\System\MPcRPuI.exe
                                                  C:\Windows\System\MPcRPuI.exe
                                                  2⤵
                                                    PID:3952
                                                  • C:\Windows\System\BfbZcbP.exe
                                                    C:\Windows\System\BfbZcbP.exe
                                                    2⤵
                                                      PID:3552
                                                    • C:\Windows\System\pmYbIRX.exe
                                                      C:\Windows\System\pmYbIRX.exe
                                                      2⤵
                                                        PID:1696
                                                      • C:\Windows\System\EIMzoXu.exe
                                                        C:\Windows\System\EIMzoXu.exe
                                                        2⤵
                                                          PID:4624
                                                        • C:\Windows\System\uKtqJqs.exe
                                                          C:\Windows\System\uKtqJqs.exe
                                                          2⤵
                                                            PID:2492
                                                          • C:\Windows\System\ogCzICs.exe
                                                            C:\Windows\System\ogCzICs.exe
                                                            2⤵
                                                              PID:4160
                                                            • C:\Windows\System\VJAzkqm.exe
                                                              C:\Windows\System\VJAzkqm.exe
                                                              2⤵
                                                                PID:2024
                                                              • C:\Windows\System\eSdcAks.exe
                                                                C:\Windows\System\eSdcAks.exe
                                                                2⤵
                                                                  PID:808
                                                                • C:\Windows\System\EojXKdS.exe
                                                                  C:\Windows\System\EojXKdS.exe
                                                                  2⤵
                                                                    PID:5748
                                                                  • C:\Windows\System\jeUSJbZ.exe
                                                                    C:\Windows\System\jeUSJbZ.exe
                                                                    2⤵
                                                                      PID:6032
                                                                    • C:\Windows\System\QNnAOfb.exe
                                                                      C:\Windows\System\QNnAOfb.exe
                                                                      2⤵
                                                                        PID:6792
                                                                      • C:\Windows\System\xsKxveX.exe
                                                                        C:\Windows\System\xsKxveX.exe
                                                                        2⤵
                                                                          PID:7708
                                                                        • C:\Windows\System\QpySCbt.exe
                                                                          C:\Windows\System\QpySCbt.exe
                                                                          2⤵
                                                                            PID:9168

                                                                        Network

                                                                        MITRE ATT&CK Matrix

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Windows\System\BVyEFfn.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          5e6b568542c08287b398f4a39611cad8

                                                                          SHA1

                                                                          efc0b488fe63f0e11494f0fd3a2df77dc08964ff

                                                                          SHA256

                                                                          bac1a97db52d37ec2124de3bdd5624db56e64f394d8ea6ddae557a3663b121aa

                                                                          SHA512

                                                                          5c1fd284f25190c023eab068524036f4baa4f397c25481b031b2989c12ac4ea3a270c95a2823acb0e5ffc4b4b41f7e6046b1ef98eb39f08ed54a60e9e2f605c1

                                                                        • C:\Windows\System\BVyEFfn.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          5e6b568542c08287b398f4a39611cad8

                                                                          SHA1

                                                                          efc0b488fe63f0e11494f0fd3a2df77dc08964ff

                                                                          SHA256

                                                                          bac1a97db52d37ec2124de3bdd5624db56e64f394d8ea6ddae557a3663b121aa

                                                                          SHA512

                                                                          5c1fd284f25190c023eab068524036f4baa4f397c25481b031b2989c12ac4ea3a270c95a2823acb0e5ffc4b4b41f7e6046b1ef98eb39f08ed54a60e9e2f605c1

                                                                        • C:\Windows\System\FYUGJkP.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          fa736ab7ce38d1573e9a273760bf554c

                                                                          SHA1

                                                                          fb8f70f768e186d49f21fe5b353bb9d4c5898caf

                                                                          SHA256

                                                                          5f13e0d40a133a75599823294c0cc7552f6bd7441a9baf94a28080beb277b086

                                                                          SHA512

                                                                          2b7e1e07b7aa11e9fa131e14cda909d9fba0ae2515059724150d5623966994742671c92a7d643f340b115457dbaba9453b3868ef5e6593b9ed9f5806a5a3d520

                                                                        • C:\Windows\System\JTYLsmt.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          23368a065750e31afffa3d42cc06c01a

                                                                          SHA1

                                                                          7ed1c94573910d78b940b5bbdc55fdee203aca6d

                                                                          SHA256

                                                                          4ce9e49b644f0fee0c45d577e44f7b9eefffb2dd6aa8932d94a1afae85ae76aa

                                                                          SHA512

                                                                          49ecf2634a3a2d293973f472cb5593ac6c2c40118eafb76314fc280d52740c6a5f58a826fdec0902dfa870395fbe7c8140ceab27ffb7f003e26fb35b3bfc19c3

                                                                        • C:\Windows\System\PjVBtDj.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          bf1f56498778afcf556aadaaf7e76b27

                                                                          SHA1

                                                                          5fa5c446794a2f2325361a55800a664807db0b6f

                                                                          SHA256

                                                                          5abdfff4583ef4601746635843699b3ccff19f7f484e43b3a1c1ed39d39e5560

                                                                          SHA512

                                                                          ed2b1bbe364699d832bf16e85400638c7498f69c9996b5dfbd80788923386da581a286210c0ccdaded3bc5d817a56333fa8026c893345b526fb6fc548281e1bc

                                                                        • C:\Windows\System\aDNEwnR.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          11e5dde70fb771630090db77e3865d54

                                                                          SHA1

                                                                          d3f29355e04e5c7a57bbf6bb06483669fc4ef07e

                                                                          SHA256

                                                                          9b92d1bde81c0928ffdf126ee30015afb785e6f58c4c31bc53126c15575d6053

                                                                          SHA512

                                                                          0fb649275618437eff1d7b888956ac643593e6f1427ced5829098f57b4f5641a799eed6445d19d7a720368708af359a2d7ab2a606429a334964c9fc730e448a6

                                                                        • C:\Windows\System\cvubxFk.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          b1671960c48e45e38f640db184df9e8e

                                                                          SHA1

                                                                          70cb08ca8ffa5d808b5afc6aacdbda0b5043131c

                                                                          SHA256

                                                                          0e1710d85d1b64d3914bdf406b4dc6faef5e21326652e5228846ed3a8b0ba01a

                                                                          SHA512

                                                                          641856f4e536ce5e6e1eb30852777ebc0d79664a19a4431ca97a9b20cfb8b1bdde48f4abe34583ffe4e9dae99647eb4c3bfd4cea39040400922084f8709a7c2c

                                                                        • C:\Windows\System\cvubxFk.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          b1671960c48e45e38f640db184df9e8e

                                                                          SHA1

                                                                          70cb08ca8ffa5d808b5afc6aacdbda0b5043131c

                                                                          SHA256

                                                                          0e1710d85d1b64d3914bdf406b4dc6faef5e21326652e5228846ed3a8b0ba01a

                                                                          SHA512

                                                                          641856f4e536ce5e6e1eb30852777ebc0d79664a19a4431ca97a9b20cfb8b1bdde48f4abe34583ffe4e9dae99647eb4c3bfd4cea39040400922084f8709a7c2c

                                                                        • C:\Windows\System\mUWvuce.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          4bb39a3c23a63e421724a54e4130c4c4

                                                                          SHA1

                                                                          c7b3f6a4ec62a5c3a9a5ba80c2b50a9a524c7686

                                                                          SHA256

                                                                          5e5a3d6de07ea2abc2348c2b0362a7ab8c00dbbe543a7c759b55596f7a05788c

                                                                          SHA512

                                                                          9bdcddce788515212f454da300fbc1919edbd176b03e423601ae9e6d593c485bdea6da42b96692e9781a71ac5e286fb1cdb38cc6a5c24fac9b2429212577750d

                                                                        • C:\Windows\System\nYVQzHC.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          9faf3a88b2a50c2112f440983f7deb11

                                                                          SHA1

                                                                          4c08435b489409cbe68666dbffd50afba974fd4c

                                                                          SHA256

                                                                          760fd0fb145aa8be5cc7030460cef92247099ddbbd742a047d2ebb2e8d1fea72

                                                                          SHA512

                                                                          9be68c1f530387a7e1874c4769abd4d9276bab0f324be56b5e6401dbc68aaea771d9f61923d0a16d66a2cc04c05703c54cff0af7830a78970a904e8d7c7371d5

                                                                        • C:\Windows\System\nYVQzHC.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          9faf3a88b2a50c2112f440983f7deb11

                                                                          SHA1

                                                                          4c08435b489409cbe68666dbffd50afba974fd4c

                                                                          SHA256

                                                                          760fd0fb145aa8be5cc7030460cef92247099ddbbd742a047d2ebb2e8d1fea72

                                                                          SHA512

                                                                          9be68c1f530387a7e1874c4769abd4d9276bab0f324be56b5e6401dbc68aaea771d9f61923d0a16d66a2cc04c05703c54cff0af7830a78970a904e8d7c7371d5

                                                                        • C:\Windows\System\uNiNlvJ.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          0210db08a14db2326d65295a1c7df3e0

                                                                          SHA1

                                                                          63be5d263125dbc1e00efb719a935ac608a50fd7

                                                                          SHA256

                                                                          f10f118710f0f46be5b7feeddd30148f8a68c961d406c72f468da89ee827d18b

                                                                          SHA512

                                                                          7f6d36c85860094285f6803437331634084230c31a549aa81708ccea735966b7e8655cebb917ec8b738859ca8d60e99b87c331c5a044a7aae94951ae49d28b51

                                                                        • C:\Windows\System\vyiftcO.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          5c9b72558575555cc58c345a166807a4

                                                                          SHA1

                                                                          0a7c17440e77f360782dde4aed7e53b8be3740bd

                                                                          SHA256

                                                                          b4a0f7e52184eb21584d5ca8f7eccae75c6e7376b8e391db3bd16410303e6d0a

                                                                          SHA512

                                                                          f473ce82f1f81f01fe7cb7c064999090c2a46722be52a9965086ff7bd88715bbdb3cc3550d92878ec39cfc65b620f79ac4ee0fb193376f1e0a8e16a2dc5c0657

                                                                        • C:\Windows\System\wrDInAJ.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          8979ca5decab081fd69b69b5c80366e4

                                                                          SHA1

                                                                          dd87c166ae4a11c3e7126c6abe6e0c6707b1044f

                                                                          SHA256

                                                                          cf1a93ba1b5da1942a5d5b47b006b55240a4aac1dd7b14a1a3a46b44a1de5a81

                                                                          SHA512

                                                                          aea4302e5cac546d88e1a4ce22303f23529cac6cc86e546fc75bb72774abfa6d382c661a59d8f1999423c3c2c0ab77286a9586fba7d36273ad304d2363764e6d

                                                                        • memory/208-316-0x00007FF769AD0000-0x00007FF769E21000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/384-309-0x00007FF602500000-0x00007FF602851000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1000-338-0x00007FF6D9A30000-0x00007FF6D9D81000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1116-135-0x00000197DEF90000-0x00000197DEFA0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/1212-318-0x00007FF6E7B20000-0x00007FF6E7E71000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1224-322-0x00007FF611BC0000-0x00007FF611F11000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1284-317-0x00007FF6A7EE0000-0x00007FF6A8231000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1428-319-0x00007FF7B0260000-0x00007FF7B05B1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1456-458-0x00007FF71D7F0000-0x00007FF71DB41000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1888-330-0x00007FF78E990000-0x00007FF78ECE1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2260-329-0x00007FF67C6E0000-0x00007FF67CA31000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2364-361-0x00007FF775700000-0x00007FF775A51000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2524-157-0x00007FF701AF0000-0x00007FF701E41000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2568-324-0x00007FF750CF0000-0x00007FF751041000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2664-346-0x00007FF7A9020000-0x00007FF7A9371000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2760-343-0x00007FF7406D0000-0x00007FF740A21000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/2832-314-0x00007FF785940000-0x00007FF785C91000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/3068-320-0x00007FF6B2860000-0x00007FF6B2BB1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/3560-310-0x00007FF64E370000-0x00007FF64E6C1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/3716-326-0x00007FF6E7320000-0x00007FF6E7671000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/3748-328-0x00007FF7B1A40000-0x00007FF7B1D91000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/3840-312-0x00007FF6E6F80000-0x00007FF6E72D1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4260-332-0x00007FF6F0370000-0x00007FF6F06C1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4332-334-0x00007FF6CDAE0000-0x00007FF6CDE31000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4424-341-0x00007FF6A4860000-0x00007FF6A4BB1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4528-313-0x00007FF68F270000-0x00007FF68F5C1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4800-335-0x00007FF6EEBC0000-0x00007FF6EEF11000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4856-321-0x00007FF68A240000-0x00007FF68A591000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4888-371-0x00007FF792360000-0x00007FF7926B1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4960-315-0x00007FF619940000-0x00007FF619C91000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/4976-311-0x00007FF7F2920000-0x00007FF7F2C71000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5028-307-0x00007FF78DC60000-0x00007FF78DFB1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5076-306-0x00007FF711E50000-0x00007FF7121A1000-memory.dmp

                                                                          Filesize

                                                                          3.3MB