Analysis

  • max time kernel
    93s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 04:59

General

  • Target

    bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe

  • Size

    3.1MB

  • MD5

    a6dd2148993cc41611ff86c1d2d98835

  • SHA1

    c6508eb18f49b876443d522fa5843e99a8235a43

  • SHA256

    bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db

  • SHA512

    6175da213b23e9f5e335dcfb87f0e7d9397055bb11a7789030300681ccaff88b4faf10b8ee3dd3b9b70cd7d7f95eb62846f1071db7729c906c2d7c702bcbf8a5

  • SSDEEP

    98304:qjq3foL7znvMlkLmLff2KFcAOfGDFGLDKewMUXOapNwIZE2WT:5fuvEl4mLXtFcAAKKDnwBuXvT

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe
    "C:\Users\Admin\AppData\Local\Temp\bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe
      C:\Users\Admin\AppData\Local\Temp\bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:3876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bf80f63c2622d84f1eb12031521e232193c38e0b9fb6d0ac0919b8de8f0241db.exe

    Filesize

    784KB

    MD5

    ade7d3e3103bbaf6fd89841e295283fa

    SHA1

    67e16cc5b951889e604e3858206ea167c88c8dcd

    SHA256

    78649366525f5f9dd973603de14dab2dde6add8ca03e30c3e9ae5b0f0ffea800

    SHA512

    e14ad3b64f47cd46ea32ca70cde8248b6a7506507cb49d5805767116ebd1ae4d8c80614cb7b52e457dcc316c499245ac418c75f3f8a1a55fc768e89ff9fb3b05

  • memory/372-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/372-1-0x0000000001A80000-0x0000000001B44000-memory.dmp

    Filesize

    784KB

  • memory/372-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/372-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3876-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3876-14-0x0000000001980000-0x0000000001A44000-memory.dmp

    Filesize

    784KB

  • memory/3876-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3876-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3876-29-0x0000000005370000-0x0000000005503000-memory.dmp

    Filesize

    1.6MB

  • memory/3876-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB