Analysis

  • max time kernel
    8s
  • max time network
    5s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    21/10/2023, 21:18

General

  • Target

    NEAS.43724ef404d5b55547b56b4db096b170.exe

  • Size

    2.7MB

  • MD5

    43724ef404d5b55547b56b4db096b170

  • SHA1

    f4dda4eb73190e35274950d08513bd2490c72344

  • SHA256

    c76761203652bae65246f24fb687aa1cccd1dafdd68f14f1c85f5f3dbb6d3a8b

  • SHA512

    3abd99c86ea3a56830c997b5aecf918c3c126b73338803da2cc48b23b391673bc676a26d4334c53d004d84cae53f3519ab13279afd8835f5f474d1169ea59778

  • SSDEEP

    49152:BezaTF8FcNkNdfE0pZ9ozt4wIQ56uL3pgrCEdTKUHiCGakOnfa+hQI8:BemTLkNdfE0pZrQ56utgm

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 28 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.43724ef404d5b55547b56b4db096b170.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.43724ef404d5b55547b56b4db096b170.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\System\DLSUzXP.exe
      C:\Windows\System\DLSUzXP.exe
      2⤵
      • Executes dropped EXE
      PID:2116
    • C:\Windows\System\zFmfabl.exe
      C:\Windows\System\zFmfabl.exe
      2⤵
      • Executes dropped EXE
      PID:3004
    • C:\Windows\System\SBnGSal.exe
      C:\Windows\System\SBnGSal.exe
      2⤵
        PID:2596
      • C:\Windows\System\DlPUSvO.exe
        C:\Windows\System\DlPUSvO.exe
        2⤵
          PID:2724
        • C:\Windows\System\rYEjjWr.exe
          C:\Windows\System\rYEjjWr.exe
          2⤵
            PID:2712
          • C:\Windows\System\JPBwBMm.exe
            C:\Windows\System\JPBwBMm.exe
            2⤵
              PID:2780
            • C:\Windows\System\gosQJSc.exe
              C:\Windows\System\gosQJSc.exe
              2⤵
                PID:2524
              • C:\Windows\System\pXcsiRh.exe
                C:\Windows\System\pXcsiRh.exe
                2⤵
                  PID:2776
                • C:\Windows\System\TgAKEXR.exe
                  C:\Windows\System\TgAKEXR.exe
                  2⤵
                    PID:1044
                  • C:\Windows\System\BSunoCC.exe
                    C:\Windows\System\BSunoCC.exe
                    2⤵
                      PID:2536

                  Network

                        MITRE ATT&CK Matrix

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Windows\system\BSunoCC.exe

                          Filesize

                          704KB

                          MD5

                          27f1ae58c0e7ea96c463a8f0329d13e3

                          SHA1

                          a5352f33f2a7ec676e07aa36bd587f2a910b1502

                          SHA256

                          570ef729e78067f9e824a09ee84a0b44c24671dfe07947eaca970f453f235334

                          SHA512

                          51c2e61154a9cf7b8c51728bee23d084e40467a64fc74544ed07917de5c42cd2c4f093dc4dba57e475be140334b7f9d2f8c2784d353f9bec4fe5fc6098f5ad70

                        • C:\Windows\system\DLSUzXP.exe

                          Filesize

                          2.7MB

                          MD5

                          b4e52de6eb597a145fc7926c861e77fc

                          SHA1

                          5b1e822d26f675af8425efc7067bb7c2830ff682

                          SHA256

                          8f4444ed3d64271f54f3ddfffc72613d4ef7ec13c7eb57b2a1b58ea906c1fb20

                          SHA512

                          fe917ef6525237a586f7a572c9008d5ace9ed9ab2f3ca40c5391d678595548973d8adb8e0aadb140cc3e60b01c1dbb5e14b61815e8952e7c5ef755b6050b730d

                        • C:\Windows\system\DlPUSvO.exe

                          Filesize

                          2.2MB

                          MD5

                          38d41e03df3d368d11595cd6e0027235

                          SHA1

                          78401b5d7682a270e326bde2e4240ed5ce311408

                          SHA256

                          d3bd5c03bc06f16b6f906106cbf05fddd8d03e4a444134116c6749a65560ad48

                          SHA512

                          680efa0d909adbe6a4a16a70eb9cfcced2e6618a4b83235555be8244fe16cb76fc7c38d3cc89865b4f24f19c7ef998c3784c9266d162d1cc10fbaa36ea96733b

                        • C:\Windows\system\JPBwBMm.exe

                          Filesize

                          832KB

                          MD5

                          fe23d8f2a683ea3c37e211db5c47c198

                          SHA1

                          c8d98757080f758fa71fe2947f967f4c2ba26b77

                          SHA256

                          e791fb8dbe7f5a7d384dc32653c49cf355982fbc2394ea1e3030cd6ebb798cb8

                          SHA512

                          ff5ab31bffe4dcd555455f3d81b2d9fca6cd687b604f37f4aa99e780677c84919321fd43b5fd13f9cb6081978b182fef58c2564f773d39cf2fefe33142ce3656

                        • C:\Windows\system\SBnGSal.exe

                          Filesize

                          2.3MB

                          MD5

                          9146dca6f0f6a148e95c6166944211bb

                          SHA1

                          889bac8c1918930fd7ec69ad576084b3d5b68ba2

                          SHA256

                          bf60ff82b0c2cb38c76ba63538e5d31029bb0c6da728dcaa1a1dce678cd8a4f8

                          SHA512

                          ad88aa36027bdbeee04e716660bfaa139da85fd425b60f4fc4e5d2f83ac8744e4443c12516fb83c40f33ecb7b4655d129bf8896efe857a75e594654b29e0b264

                        • C:\Windows\system\SBnGSal.exe

                          Filesize

                          2.7MB

                          MD5

                          575e94eaa2ec16488c646a8f9c70124f

                          SHA1

                          2332feae186446c257f58978885a9d4ff583ef4e

                          SHA256

                          40490685dea02e6f3f5d7824add2e104e7f4f8b263fb070d8855143280abc66d

                          SHA512

                          b8c13befed583bd1feca29ce2a3d226cad4a374dec7c540eaf4575a21aac66fe04850de8c60dd2623c6e6929506be74f6453b81040a69effaa45594dd13d13f3

                        • C:\Windows\system\TgAKEXR.exe

                          Filesize

                          192KB

                          MD5

                          4a486a2a371d8db348dc0ad03e9fd9f0

                          SHA1

                          edd912c5d606628022dc3216eaf2db7c93554ff7

                          SHA256

                          93ebf2ea35e05e71e9c9884bcb76799c1b9f2b81bf8decfe1ec83807b911916b

                          SHA512

                          deb1d7cb48c961fa18e748db8dfc9769c6fcedd4b7a26b044181e535fbdb31d7ead7b8ae69fab463473bcf0bbda0affdeecb9deffc51a89c74001f68a98bf60b

                        • C:\Windows\system\gosQJSc.exe

                          Filesize

                          1.2MB

                          MD5

                          94f63e1f7419a9647b1839d044c3f3a9

                          SHA1

                          c46c80535d83ee3af00bfacc567cc954efad004c

                          SHA256

                          510a38568eff170d5206eadcbd4cd2b5c6d189532ddae5b4a6b4e1b1b9b78081

                          SHA512

                          3c1eef8ef3d2404113ac4e686b6b82f278158b32b3aad1f89836c3d9199f8ce6c28978dc570bca0db1c11c37a9d1416aef863ee683289050aec97010f12ddbd3

                        • C:\Windows\system\pMabhkK.exe

                          Filesize

                          1.1MB

                          MD5

                          3b11b6e286058a350462f1881ffc13b0

                          SHA1

                          078ada47b5f6240626cef7f2c3c4019ff8ed75e5

                          SHA256

                          9a484aff833f02ba960094334ea6971d8bc39770bb94fa239d8fdaf266479ee6

                          SHA512

                          e0c9122598caa0a556f3e314d7a17d40ee648d54571be10f641894fd094f2652cf175ca6cdadbe2fdb959d8d780f238a397c41a8d2b26d7b9f129b19ea03795e

                        • C:\Windows\system\pXcsiRh.exe

                          Filesize

                          512KB

                          MD5

                          6b5887af4274a78686a788865765637c

                          SHA1

                          5afc15e6fcbc11377bbabbda47ff43f6ebedd369

                          SHA256

                          ecdfed9bc02368fefbebe0d02090e93826b7e5cc1043e339dd245299c8b23006

                          SHA512

                          4f563e539f8ec68bbc27d4cc59c42ea4897bb131085e08433f745cc558ab7a030701a601ddb711cda19dfa6cd9086b458fb74762092be15aaa4190c05134d077

                        • C:\Windows\system\rYEjjWr.exe

                          Filesize

                          2.0MB

                          MD5

                          a74f5bf2929851888d1856b16c555fb5

                          SHA1

                          071127a43a46dc38c0d4e3173a8bc56dc8d71289

                          SHA256

                          7ec7d2612e0b9e00a3203098c605eecd41595356097d1fa862c6abef8366ec60

                          SHA512

                          61c18cf64e93becb4d953773b2dd3fa320933e7682758135fe63db6f67ca9c08d95a3dabd88d09df8b878a43ea6bfba8d2da22aaf46847e6fc165e851b914ad3

                        • C:\Windows\system\zFmfabl.exe

                          Filesize

                          2.6MB

                          MD5

                          c238bb05edaa7531fca439803b40fbf2

                          SHA1

                          93a9ece1312f693cc09245b51b11d0d4abbb80c7

                          SHA256

                          6172acaea1baa61a3c7b24bdb597607d269178291733184303b42f181ccb7d9b

                          SHA512

                          c4229e8e2f8da39b60bd8d14b84c14412f42c80ad6f811b2fb857df773b0636fd86f4dc8ffd3468bb8e90a91d9074508f892d528424e9c359163a17df9985923

                        • C:\Windows\system\zhYFILT.exe

                          Filesize

                          64KB

                          MD5

                          51e4020b90426a266032ae5bcb74e5b3

                          SHA1

                          242fa8dc7d05d7b78f629fe2652627274810a122

                          SHA256

                          5984cb4794a67b4fd33c39a8582f294030d387db17fdb4933391142fb7f614c6

                          SHA512

                          5acda5a7b0ce962164cbb0c2fe75fb43a2d35d269fbb33e0eda06f3daf5a3cc37b11c0b76c58b3b3846604a879813821c87b0ead541065090905bfc897125758

                        • \Windows\system\BSunoCC.exe

                          Filesize

                          960KB

                          MD5

                          180ec18cff675908ea09fb02b8edeae7

                          SHA1

                          908a0fde6e66598e819044f800d2fb12a2c2d5e4

                          SHA256

                          35e0571c2720559fc2e392ef1ac01a4890a7f5a52de790fe0560ba1ddb8b0978

                          SHA512

                          f4efca4f8c80307ac309f06271cca1b553bd93330b442aaa71749f3ce5f3d47dab778dbee66162c088762bb8f4726a65ed8e5313f9bd8da09d951b910b9f8e49

                        • \Windows\system\DLSUzXP.exe

                          Filesize

                          2.7MB

                          MD5

                          b4e52de6eb597a145fc7926c861e77fc

                          SHA1

                          5b1e822d26f675af8425efc7067bb7c2830ff682

                          SHA256

                          8f4444ed3d64271f54f3ddfffc72613d4ef7ec13c7eb57b2a1b58ea906c1fb20

                          SHA512

                          fe917ef6525237a586f7a572c9008d5ace9ed9ab2f3ca40c5391d678595548973d8adb8e0aadb140cc3e60b01c1dbb5e14b61815e8952e7c5ef755b6050b730d

                        • \Windows\system\DlPUSvO.exe

                          Filesize

                          1.9MB

                          MD5

                          df6fa0c7b1eb3e84b38895974bd8e527

                          SHA1

                          9e85ee382a60d121e8c0943cf7fc1cbb90e92c7f

                          SHA256

                          9436d605bdbe657b894e825f21be3446e32d4c084efa5b84b8bf0e16c6fbb427

                          SHA512

                          739528a1941eff1774dca330a8b3dc63b08e86b01436e522548c0fbdc95370ea3a3dd68186b9b6d7d242e0fdc551f72bc664add4f3b9df6e93f24d21e4646f86

                        • \Windows\system\JPBwBMm.exe

                          Filesize

                          1.6MB

                          MD5

                          31c7f621e0bf1e6567d047f50114e62b

                          SHA1

                          7215c0ef332f8e4c44141816bd3de1d53fde2b77

                          SHA256

                          9290534365ecea2bf6929757bbed9f5341d8346512aa611f1ad7f7428fbe00c7

                          SHA512

                          841afa70d7f82559292be56039ffd3938bfa5dcc3896411acbf1f425da928831bbc8b64019894721473f3aaa6dcb302e8aa8e7469ebd3d5e6956ce515d8619a4

                        • \Windows\system\SBnGSal.exe

                          Filesize

                          2.7MB

                          MD5

                          575e94eaa2ec16488c646a8f9c70124f

                          SHA1

                          2332feae186446c257f58978885a9d4ff583ef4e

                          SHA256

                          40490685dea02e6f3f5d7824add2e104e7f4f8b263fb070d8855143280abc66d

                          SHA512

                          b8c13befed583bd1feca29ce2a3d226cad4a374dec7c540eaf4575a21aac66fe04850de8c60dd2623c6e6929506be74f6453b81040a69effaa45594dd13d13f3

                        • \Windows\system\TgAKEXR.exe

                          Filesize

                          192KB

                          MD5

                          4a486a2a371d8db348dc0ad03e9fd9f0

                          SHA1

                          edd912c5d606628022dc3216eaf2db7c93554ff7

                          SHA256

                          93ebf2ea35e05e71e9c9884bcb76799c1b9f2b81bf8decfe1ec83807b911916b

                          SHA512

                          deb1d7cb48c961fa18e748db8dfc9769c6fcedd4b7a26b044181e535fbdb31d7ead7b8ae69fab463473bcf0bbda0affdeecb9deffc51a89c74001f68a98bf60b

                        • \Windows\system\gosQJSc.exe

                          Filesize

                          1.2MB

                          MD5

                          94f63e1f7419a9647b1839d044c3f3a9

                          SHA1

                          c46c80535d83ee3af00bfacc567cc954efad004c

                          SHA256

                          510a38568eff170d5206eadcbd4cd2b5c6d189532ddae5b4a6b4e1b1b9b78081

                          SHA512

                          3c1eef8ef3d2404113ac4e686b6b82f278158b32b3aad1f89836c3d9199f8ce6c28978dc570bca0db1c11c37a9d1416aef863ee683289050aec97010f12ddbd3

                        • \Windows\system\pMabhkK.exe

                          Filesize

                          1024KB

                          MD5

                          dfcbc37e4ec394240ef0950246d743b6

                          SHA1

                          246acf04c73722b5f80c93b3f7a14a7e6ef9426d

                          SHA256

                          6ac0af0fc5fb6f4c2428c35bb10a2a1ccd7628da335e01cbb42d129908341a21

                          SHA512

                          5e8e700370b9f4961a10f2ca2a5798e6132a3d1e154b716dbe96c6c06fe757bdc52717b52074a0a34375fae185f5600b1cc68a7336870cca9a1c637d37de6004

                        • \Windows\system\pXcsiRh.exe

                          Filesize

                          704KB

                          MD5

                          27f1ae58c0e7ea96c463a8f0329d13e3

                          SHA1

                          a5352f33f2a7ec676e07aa36bd587f2a910b1502

                          SHA256

                          570ef729e78067f9e824a09ee84a0b44c24671dfe07947eaca970f453f235334

                          SHA512

                          51c2e61154a9cf7b8c51728bee23d084e40467a64fc74544ed07917de5c42cd2c4f093dc4dba57e475be140334b7f9d2f8c2784d353f9bec4fe5fc6098f5ad70

                        • \Windows\system\rYEjjWr.exe

                          Filesize

                          1.9MB

                          MD5

                          df6fa0c7b1eb3e84b38895974bd8e527

                          SHA1

                          9e85ee382a60d121e8c0943cf7fc1cbb90e92c7f

                          SHA256

                          9436d605bdbe657b894e825f21be3446e32d4c084efa5b84b8bf0e16c6fbb427

                          SHA512

                          739528a1941eff1774dca330a8b3dc63b08e86b01436e522548c0fbdc95370ea3a3dd68186b9b6d7d242e0fdc551f72bc664add4f3b9df6e93f24d21e4646f86

                        • \Windows\system\zFmfabl.exe

                          Filesize

                          2.7MB

                          MD5

                          a46f93afc84419acd8a5bfbf09cdb3af

                          SHA1

                          ac6ef95481c4050f7dca9cde5aa5cf865c4758b9

                          SHA256

                          08662315c1c0789f8fa21dc346983d36b30834a8d43a68336e3f7d60df8d3f6a

                          SHA512

                          ab132126f115eda4b75d7e2a094ec824deeacbe4cda009f7770a661531ad7dffa6768287adb588f43e99570edea4f2ca129415f9423b0f395520faf125f6f1cf

                        • \Windows\system\zhYFILT.exe

                          Filesize

                          192KB

                          MD5

                          4a486a2a371d8db348dc0ad03e9fd9f0

                          SHA1

                          edd912c5d606628022dc3216eaf2db7c93554ff7

                          SHA256

                          93ebf2ea35e05e71e9c9884bcb76799c1b9f2b81bf8decfe1ec83807b911916b

                          SHA512

                          deb1d7cb48c961fa18e748db8dfc9769c6fcedd4b7a26b044181e535fbdb31d7ead7b8ae69fab463473bcf0bbda0affdeecb9deffc51a89c74001f68a98bf60b

                        • memory/1680-21-0x000000013FA50000-0x000000013FDA4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-8-0x000000013FED0000-0x0000000140224000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-0-0x000000013F410000-0x000000013F764000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-82-0x000000013FB30000-0x000000013FE84000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-36-0x000000013FF10000-0x0000000140264000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-29-0x0000000002090000-0x00000000023E4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-31-0x000000013F410000-0x000000013F764000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-14-0x0000000002090000-0x00000000023E4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1680-1-0x00000000002F0000-0x0000000000300000-memory.dmp

                          Filesize

                          64KB

                        • memory/2116-9-0x000000013FED0000-0x0000000140224000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2596-23-0x000000013FA50000-0x000000013FDA4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2712-41-0x000000013FF10000-0x0000000140264000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2724-30-0x000000013F650000-0x000000013F9A4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2776-81-0x000000013FA60000-0x000000013FDB4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2780-44-0x000000013FD10000-0x0000000140064000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3004-16-0x000000013F420000-0x000000013F774000-memory.dmp

                          Filesize

                          3.3MB