Analysis

  • max time kernel
    15s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 01:50

General

  • Target

    801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe

  • Size

    2.0MB

  • MD5

    5477f937faf9b8dfab1dc0d086da3f70

  • SHA1

    73bc2cb0927e7d0555e01a3df089c5ba6f6106cd

  • SHA256

    801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248

  • SHA512

    d86b749836320e23de6d84b4364be00b0e4aabb3f268eb75e3305d94f321a16cbefa8703139fc3ea7c73aff402e05f26d5710ab84167cefbbb94b237f22c8bc8

  • SSDEEP

    49152:4nk99UOFiOnnQZHWy6BYQMC4IkPMb3rmO+AAn15mh/KKlUm3ee6:4E9UOFiqnQZHvuJMxjPMbSOJC6hC06

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe
    "C:\Users\Admin\AppData\Local\Temp\801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe
      C:\Users\Admin\AppData\Local\Temp\801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\801447d8a2f8b8d4358f5633a7535d97a62e28f50385d85d2d1984c78357c248N.exe

    Filesize

    2.0MB

    MD5

    845235fe45cc6111ec5fa2844d2a6716

    SHA1

    337afd5ed97d313ee7436fc264d124de52c848d7

    SHA256

    24ad13cfa52a04be6b0aeaa78401738d5bc73f12fdb65b4988cb12d5cbc5dd8d

    SHA512

    e9a8d88f7abbdbd3cd882c37925d4aeae895e917dc6a371c8b42a06a2d1ac49008da63e8310b5dfe2236a799269d9dd22e38cbf6db5c0fb5a21e00bb3e75e25d

  • memory/1636-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1636-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1636-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1636-10-0x0000000021D60000-0x0000000021EFE000-memory.dmp

    Filesize

    1.6MB

  • memory/2560-40-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2560-39-0x0000000023870000-0x00000000239F2000-memory.dmp

    Filesize

    1.5MB

  • memory/2560-38-0x0000000021C20000-0x0000000021DBE000-memory.dmp

    Filesize

    1.6MB

  • memory/2560-37-0x00000000008C0000-0x0000000000A53000-memory.dmp

    Filesize

    1.6MB

  • memory/2560-28-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/2560-23-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB