Analysis

  • max time kernel
    106s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 04:31

General

  • Target

    7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe

  • Size

    1.8MB

  • MD5

    211ca8cbd3b3c55b17f0e90cc617d100

  • SHA1

    1715e347b75846d846baa58cb54eabfdc9bb3261

  • SHA256

    7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72

  • SHA512

    7857240d2544f9e45ab13d5aff3541331bcf7018da7ff1362516b9bab1a8e32d2d789b31ba0bcb07265da1be4b19e2b524bd76026636405b2e7eca93b50db18e

  • SSDEEP

    49152:IUcbgcemY756QCfseyl9xyEPUWzb7AwuKegTNz5bh/KP:IW9mY7Z99xVPUWzb87KxTNdbhCP

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe
    "C:\Users\Admin\AppData\Local\Temp\7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe
      C:\Users\Admin\AppData\Local\Temp\7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      PID:1012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7c0a3fe47c46b9a253a8b4275f5c0691905abd4fff1e8ec7eae51d2b08b6aa72N.exe

    Filesize

    1.8MB

    MD5

    c722e3ee05929a51ab343a69e6b45216

    SHA1

    899392cc8e80da58729ca1071d73c70664df512c

    SHA256

    0f0d964cc6dc9d3201d88fd601c61cd02210e8aa33ff8862e252ea0b6cbf0a72

    SHA512

    4b1d418d57bb5cfd6def56a98d95ace53a7b8dddc58860a8086a6ae96c69034d8b06ed389a200c3014957beb924520473c262ad3870090a15e870778a1d3c80c

  • memory/1012-14-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1012-21-0x0000000021E60000-0x0000000021FFE000-memory.dmp

    Filesize

    1.6MB

  • memory/1012-22-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB

  • memory/1012-27-0x0000000025850000-0x00000000259E3000-memory.dmp

    Filesize

    1.6MB

  • memory/1012-28-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/1012-37-0x0000000025B70000-0x0000000025CF2000-memory.dmp

    Filesize

    1.5MB

  • memory/1012-38-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/3116-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/3116-1-0x0000000021E00000-0x0000000021F9E000-memory.dmp

    Filesize

    1.6MB

  • memory/3116-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3116-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB