Analysis

  • max time kernel
    94s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 06:28

General

  • Target

    30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe

  • Size

    784KB

  • MD5

    a091d5689261d3ddc3772e37044e7449

  • SHA1

    041fc767a8b215ee9bf5dcaec53fcfbd5fa2346c

  • SHA256

    30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69

  • SHA512

    31a46af7e286ba56f89cecd78b5cbd8d8a954a0ec4504939fa2729a5da3a3a786c6153511178f8b516ca821639189877329f267516ac24b0a87a6489887ef396

  • SSDEEP

    24576:JY5fDZFuQCavanw7Y21DyAldsGgHgg9TzWD9fTO:gdIQCGUV2B9EeMCfC

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe
    "C:\Users\Admin\AppData\Local\Temp\30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe
      C:\Users\Admin\AppData\Local\Temp\30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30c84ecab2822bc6983c12e51238cebac0355883a0ed0d5386dc8535ac309f69.exe

    Filesize

    784KB

    MD5

    b97c72f13b08f80f5e907fcae6c8f269

    SHA1

    e5932997a25635d9122e37a1d5ad79ed11abaaee

    SHA256

    7e193e6140792ff0208adb2dd10cf67449512c58f7ad1f741eb2dc3cd3c4e204

    SHA512

    0e53d328c1957877244897498deeb2fc452f506d5e0aa59f957a0666baf37ed5c5f8eb996a30f3279c0cf6e5765c14682986979386c6f07cbef9129151d2211a

  • memory/3156-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3156-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3156-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3156-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4348-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4348-14-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4348-16-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4348-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4348-28-0x00000000053F0000-0x0000000005583000-memory.dmp

    Filesize

    1.6MB

  • memory/4348-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB