Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-11-2024 11:55

General

  • Target

    Triage-20/Test.exe

  • Size

    4.9MB

  • MD5

    8136f991544b48f3f64764ecb8eb7ecb

  • SHA1

    81151ada9288fde410a14254554c124ba553cba1

  • SHA256

    bfca67785b156c56f5e04edd97f5dfd4b72664facf1a663dbfb6e2662abf032b

  • SHA512

    d6703707503014bc90ed52eccad9f4e96d4eae06895975d6c8d66f77f1d1158043cd15bbfb55e0dabfcda2363d7109c25e7b3aa131a4faf5c784e1945d2530fd

  • SSDEEP

    98304:BDc6nwsaESMplY63OEVf8J9p72FOUPtekqzFLym3Qs5gREwbubaT:B/n03MdR8DB0OU0Fp2CYuba

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Triage-20\Test.exe
    "C:\Users\Admin\AppData\Local\Temp\Triage-20\Test.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/248-2-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-3-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-6-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-7-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-4-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-5-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-11-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-12-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-10-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-9-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-13-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-8-0x0000000002150000-0x0000000002170000-memory.dmp

    Filesize

    128KB

  • memory/248-1-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-16-0x0000000002200000-0x0000000002220000-memory.dmp

    Filesize

    128KB

  • memory/248-14-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-17-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-19-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-18-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/248-21-0x0000000012DA0000-0x0000000012DC0000-memory.dmp

    Filesize

    128KB

  • memory/248-22-0x0000000012FD0000-0x0000000012FF0000-memory.dmp

    Filesize

    128KB

  • memory/248-23-0x0000000012DA0000-0x0000000012DC0000-memory.dmp

    Filesize

    128KB

  • memory/248-24-0x0000000012FD0000-0x0000000012FF0000-memory.dmp

    Filesize

    128KB