Resubmissions

25-11-2024 17:07

241125-vnfpfaxkax 10

25-11-2024 17:07

241125-vndvvaxkav 10

25-11-2024 17:07

241125-vnbqgstlfl 10

25-11-2024 09:55

241125-lxskxsxkcn 10

Analysis

  • max time kernel
    1799s
  • max time network
    1804s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-uk
  • resource tags

    arch:x64arch:x86image:win11-20241007-uklocale:uk-uaos:windows11-21h2-x64systemwindows
  • submitted
    25-11-2024 17:07

General

  • Target

    UIgt876tUHB876tIUG87tiuG87TijT89h89T879hgiuGH86ijH8976/d4DRbF4lHfHnECxCaAJjnsHMjvRUuT_697575.exe

  • Size

    4.9MB

  • MD5

    58f8b56544f595a5e9869f8166743782

  • SHA1

    3690cb389eb963cdeacbe36edf65f24fe32a5689

  • SHA256

    11fc12e95e6919c2d838ba825b5bcf36627e4a4c5bd3acf970045fa0021f37e9

  • SHA512

    d4d2bf860f636f5eda5abec7883ed0c77170eda05a3abbdbe206374b754a6b750528fa2a72c14464c656ccba4d327e426ac4bb9bcd4927aa1c326485748461d8

  • SSDEEP

    98304:BDc6nwsaESMplY63OEVf8J9p72FOUPtekqzFLym3Qs5gREwbubaT3:B/n03MdR8DB0OU0Fp2CYubaL

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UIgt876tUHB876tIUG87tiuG87TijT89h89T879hgiuGH86ijH8976\d4DRbF4lHfHnECxCaAJjnsHMjvRUuT_697575.exe
    "C:\Users\Admin\AppData\Local\Temp\UIgt876tUHB876tIUG87tiuG87TijT89h89T879hgiuGH86ijH8976\d4DRbF4lHfHnECxCaAJjnsHMjvRUuT_697575.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4460-3-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-1-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-2-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-5-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-4-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-7-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-8-0x0000000000BB0000-0x0000000000BD0000-memory.dmp

    Filesize

    128KB

  • memory/4460-6-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-9-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-10-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-12-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-13-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-11-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-14-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-15-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-16-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-18-0x00000000025D0000-0x00000000025F0000-memory.dmp

    Filesize

    128KB

  • memory/4460-19-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-20-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-21-0x00000000130F0000-0x0000000013110000-memory.dmp

    Filesize

    128KB

  • memory/4460-22-0x00000000130F0000-0x0000000013110000-memory.dmp

    Filesize

    128KB

  • memory/4460-23-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-24-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-25-0x0000000140000000-0x0000000140835000-memory.dmp

    Filesize

    8.2MB

  • memory/4460-27-0x00000000130F0000-0x0000000013110000-memory.dmp

    Filesize

    128KB

  • memory/4460-28-0x0000000013520000-0x0000000013540000-memory.dmp

    Filesize

    128KB

  • memory/4460-29-0x00000000130F0000-0x0000000013110000-memory.dmp

    Filesize

    128KB

  • memory/4460-30-0x0000000013520000-0x0000000013540000-memory.dmp

    Filesize

    128KB