Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 16:04

General

  • Target

    c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe

  • Size

    2.0MB

  • MD5

    641f1d2ede300392fd7b57022ecf9561

  • SHA1

    c36f80fbc4d0f3cfa998db29bb3d47f1207fe898

  • SHA256

    c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae

  • SHA512

    966a9ecad45e4b8895f25d8a7a1c07b08a26609593d5ffe08e26053b164b8464a3bdcaa8359ef40ec413ad9276d4d61bd968feb41c6ad9dad462e1a8083b2db1

  • SSDEEP

    49152:8G0WEIuhtbQ5pqLUkgBn6X7KizfWh/KKlUm3eeu:8G0hIetb2iHi6Xxz+hC0u

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe
    "C:\Users\Admin\AppData\Local\Temp\c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe
      C:\Users\Admin\AppData\Local\Temp\c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      PID:3796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c5c462a0c2063e60e9d57fce50412b6f2e578f6510812f1b22cdf98800c89bae.exe

    Filesize

    2.0MB

    MD5

    29ebb7ee9615f4b705ff340cf30e43e2

    SHA1

    027630595f10fba9b6da700fc679f2b725e3acd4

    SHA256

    94c5828a7d8a38d3e2d187b45f2b063de4087616823816975cb8d374345812c6

    SHA512

    f5c50e301846aa73366cf3d8a804d461b555b169f609ff6cf9e6f6886faff231f297601e9c23accd6f27868cc1f2b7d745fe035177b1a5bbb9a786caf0b4b677

  • memory/2724-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2724-1-0x0000000021DF0000-0x0000000021F8E000-memory.dmp

    Filesize

    1.6MB

  • memory/2724-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2724-13-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3796-14-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/3796-15-0x0000000021E10000-0x0000000021FAE000-memory.dmp

    Filesize

    1.6MB

  • memory/3796-22-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB

  • memory/3796-27-0x00000000257F0000-0x0000000025983000-memory.dmp

    Filesize

    1.6MB

  • memory/3796-37-0x0000000025B10000-0x0000000025C92000-memory.dmp

    Filesize

    1.5MB

  • memory/3796-28-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/3796-38-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB