Analysis

  • max time kernel
    15s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 23:35

General

  • Target

    5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe

  • Size

    2.0MB

  • MD5

    b6af4ba866a9a35ccd85544b25565a29

  • SHA1

    26bd7d500780bf362f947091fa24c3387f399ab6

  • SHA256

    5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d

  • SHA512

    412f9b15c7f225b019f9359bfd0cf445a2f902ff406e34d55363604d99980b909e67c1d49f0ec38601d7060acab5de29b91dc8412927cf4da80ba2bd1be11de2

  • SSDEEP

    49152:Gs29+ZP3+ewMxu6Vb6Vcg2wrsi0nT9TIlfasAFxh/KKlUm3ee+:GX+ZP3pwl6VGVX2wrsi0nT5IVa1xhC0+

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe
    "C:\Users\Admin\AppData\Local\Temp\5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe
      C:\Users\Admin\AppData\Local\Temp\5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\5110ccf01fd6b0a7fbf202208946ec0f8d788e34eb93a2a72b59600bbdedb16d.exe

    Filesize

    2.0MB

    MD5

    3294791aa4ad046d5baa938a2162b08f

    SHA1

    47149423266f3c6e8fd221229f59aa95aa603c77

    SHA256

    5f4211a20f618a6edf1215a6483e46fbeb870c424c5966d38b1d182541b5f381

    SHA512

    84e433de47514bb37148d5fd87df932258671d97d5df4129bb416c597d5017167817138948f9ccb35f2da663941547d881533b6d26ec6fa8e220754f09b5bb4d

  • memory/1092-32-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/1092-18-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1092-21-0x0000000021C90000-0x0000000021E2E000-memory.dmp

    Filesize

    1.6MB

  • memory/1092-41-0x0000000023980000-0x0000000023B02000-memory.dmp

    Filesize

    1.5MB

  • memory/1092-42-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/1092-31-0x0000000023660000-0x00000000237F3000-memory.dmp

    Filesize

    1.6MB

  • memory/1092-26-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB

  • memory/2296-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2296-7-0x0000000021D70000-0x0000000021F0E000-memory.dmp

    Filesize

    1.6MB

  • memory/2296-17-0x0000000023750000-0x0000000023DCA000-memory.dmp

    Filesize

    6.5MB

  • memory/2296-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2296-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2296-43-0x0000000023750000-0x0000000023DCA000-memory.dmp

    Filesize

    6.5MB