Resubmissions

20-11-2024 14:09

241120-rgb6wsycjk 10

20-11-2024 14:08

241120-rfmk8ssmaq 10

19-11-2024 21:02

241119-zvw28atbpl 10

19-11-2024 21:02

241119-zvspsssejb 10

19-11-2024 21:02

241119-zvqkfaxmgq 10

19-11-2024 21:02

241119-zvj3naxmgk 10

Analysis

  • max time kernel
    1799s
  • max time network
    1808s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-11-2024 10:48

General

  • Target

    Triage-32/Test - Copy (3).exe

  • Size

    4.9MB

  • MD5

    8136f991544b48f3f64764ecb8eb7ecb

  • SHA1

    81151ada9288fde410a14254554c124ba553cba1

  • SHA256

    bfca67785b156c56f5e04edd97f5dfd4b72664facf1a663dbfb6e2662abf032b

  • SHA512

    d6703707503014bc90ed52eccad9f4e96d4eae06895975d6c8d66f77f1d1158043cd15bbfb55e0dabfcda2363d7109c25e7b3aa131a4faf5c784e1945d2530fd

  • SSDEEP

    98304:BDc6nwsaESMplY63OEVf8J9p72FOUPtekqzFLym3Qs5gREwbubaT:B/n03MdR8DB0OU0Fp2CYuba

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Triage-32\Test - Copy (3).exe
    "C:\Users\Admin\AppData\Local\Temp\Triage-32\Test - Copy (3).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-2-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-3-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-5-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-4-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-1-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-6-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-8-0x0000000001160000-0x0000000001180000-memory.dmp

    Filesize

    128KB

  • memory/1808-7-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-9-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-10-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-12-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-13-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-11-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-14-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-16-0x0000000001190000-0x00000000011B0000-memory.dmp

    Filesize

    128KB

  • memory/1808-17-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-18-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-19-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-21-0x00000000014F0000-0x0000000001510000-memory.dmp

    Filesize

    128KB

  • memory/1808-22-0x0000000001510000-0x0000000001530000-memory.dmp

    Filesize

    128KB

  • memory/1808-23-0x00000000014F0000-0x0000000001510000-memory.dmp

    Filesize

    128KB

  • memory/1808-24-0x0000000001510000-0x0000000001530000-memory.dmp

    Filesize

    128KB