Resubmissions

18-11-2024 10:21

241118-md65msvajh 10

18-11-2024 10:21

241118-mdtjjsvcrk 10

18-11-2024 10:20

241118-mc4ywstqfx 10

18-11-2024 10:19

241118-mcq22avcpn 10

18-11-2024 10:18

241118-mcbbksvcpj 10

18-11-2024 07:13

241118-h2banasbjn 10

18-11-2024 07:12

241118-h1mx3awpek 10

18-11-2024 06:48

241118-hkqzsawlej 10

18-11-2024 06:46

241118-hjwtms1frr 10

Analysis

  • max time kernel
    1799s
  • max time network
    1808s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 10:20

General

  • Target

    Triage-32/Test4 - Copy (2).exe

  • Size

    4.9MB

  • MD5

    8136f991544b48f3f64764ecb8eb7ecb

  • SHA1

    81151ada9288fde410a14254554c124ba553cba1

  • SHA256

    bfca67785b156c56f5e04edd97f5dfd4b72664facf1a663dbfb6e2662abf032b

  • SHA512

    d6703707503014bc90ed52eccad9f4e96d4eae06895975d6c8d66f77f1d1158043cd15bbfb55e0dabfcda2363d7109c25e7b3aa131a4faf5c784e1945d2530fd

  • SSDEEP

    98304:BDc6nwsaESMplY63OEVf8J9p72FOUPtekqzFLym3Qs5gREwbubaT:B/n03MdR8DB0OU0Fp2CYuba

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Triage-32\Test4 - Copy (2).exe
    "C:\Users\Admin\AppData\Local\Temp\Triage-32\Test4 - Copy (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-1-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-2-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-3-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-4-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-6-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-8-0x0000000001180000-0x00000000011A0000-memory.dmp

    Filesize

    128KB

  • memory/2740-5-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-7-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-10-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-9-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-12-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-11-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-13-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-16-0x0000000001400000-0x0000000001420000-memory.dmp

    Filesize

    128KB

  • memory/2740-14-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-17-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-18-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-19-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/2740-22-0x0000000002CF0000-0x0000000002D10000-memory.dmp

    Filesize

    128KB

  • memory/2740-21-0x0000000001420000-0x0000000001440000-memory.dmp

    Filesize

    128KB

  • memory/2740-24-0x0000000002CF0000-0x0000000002D10000-memory.dmp

    Filesize

    128KB

  • memory/2740-23-0x0000000001420000-0x0000000001440000-memory.dmp

    Filesize

    128KB