Resubmissions

06-07-2024 19:03

240706-xqksaazhrm 10

21-06-2024 07:08

240621-hyl8razgpc 10

16-06-2024 18:48

240616-xf5ppswgmq 10

16-06-2024 18:34

240616-w759wasbqf 10

16-06-2024 18:21

240616-wzje5swajj 10

16-06-2024 18:08

240616-wqxams1ekf 10

16-06-2024 17:54

240616-whbzqsvcrn 10

16-06-2024 17:41

240616-v9q3aszhkf 10

16-06-2024 17:28

240616-v1237szgpc 10

Analysis

  • max time kernel
    1799s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 07:08

General

  • Target

    main - Copy (8).exe

  • Size

    6.9MB

  • MD5

    22c978ffaefef3389bf29068b9621661

  • SHA1

    5671972c1d70826fb85dced4c83c700dd282ea21

  • SHA256

    e6ee8e9b38e10a92a89e61b8655ca4fedcc381fd93cb36f43fe323132923dfcf

  • SHA512

    8a280cb782f0afab171d2e7955b75362e98cefd449d382004ef2568c2c230cd633a754b1dd5f0dc5e17407819e4dceb5b0cbb2647e279a6ec674b8d9484be26a

  • SSDEEP

    98304:7b5Ak7khMiyw0VREqfnle5EEPbxVhCQHSIMf:5LUMiywZqshDxaQHh

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main - Copy (8).exe
    "C:\Users\Admin\AppData\Local\Temp\main - Copy (8).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
      xmrig-6.21.0\xmrig.exe --url pool.hashvault.pro:80 --user 46DiTxnXmukGpoGKFDViugiZA1Zuu181wJGSTvGVyJUv4HAdJaozh3jMX7nAEauswGVAUvLnY6tai2AbiKv9Pbt2EAsu8yR --pass T --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
    Filesize

    7.9MB

    MD5

    e2fe87cc2c7dab8ca6516620dccd1381

    SHA1

    f714ec0448325435103519452610cf7aadf8bbba

    SHA256

    d0cf7388253342f43f9b04da27f3da9ee18614539efdc2d9c4a0239af51ddbe4

    SHA512

    8455c47e8470e0e322426bc9b9f3c7e858d803bfc8c5d576d580f88585f550b95043139d69b0750a3e211915e3f5ec7a67e7784dcf8cac6bd8fe51ab7e9cbed6

  • memory/2524-16-0x00000280F9810000-0x00000280F9830000-memory.dmp
    Filesize

    128KB

  • memory/2524-17-0x00000280F9860000-0x00000280F9880000-memory.dmp
    Filesize

    128KB

  • memory/2524-18-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-19-0x00000280F98A0000-0x00000280F98C0000-memory.dmp
    Filesize

    128KB

  • memory/2524-20-0x000002818DB10000-0x000002818DB30000-memory.dmp
    Filesize

    128KB

  • memory/2524-21-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-22-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-23-0x00000280F98A0000-0x00000280F98C0000-memory.dmp
    Filesize

    128KB

  • memory/2524-25-0x000002818DB10000-0x000002818DB30000-memory.dmp
    Filesize

    128KB

  • memory/2524-24-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-26-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-27-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-28-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-29-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-30-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-31-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-32-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-33-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-34-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-35-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-36-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-37-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-38-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-39-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-40-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-41-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-42-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-43-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-44-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-45-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-46-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-47-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-48-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-49-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-50-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-51-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-52-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-53-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-54-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-55-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-56-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-57-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-58-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-59-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-60-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-61-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-62-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-63-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-64-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-65-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-66-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-67-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-68-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-69-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-70-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-71-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-72-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-73-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-74-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-75-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-76-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-77-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-78-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-79-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-80-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-81-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-82-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-83-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB

  • memory/2524-84-0x00007FF710280000-0x00007FF710D83000-memory.dmp
    Filesize

    11.0MB