Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 23:48

General

  • Target

    654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe

  • Size

    2.0MB

  • MD5

    716c91e9cbe6a3043ca6770502a88e0a

  • SHA1

    4fdec86e127ee6b15c2251a93a6443db7eaa1be6

  • SHA256

    654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6

  • SHA512

    44575265ac3ee82eef05121b805835f25afe7b2a985ba8444d30682d2b7e41cf38e06fac1183d9defe3fb1d474d1b6e50825f73ba22ed45bdb68b73cf19ceabb

  • SSDEEP

    49152:/GUrCLShOee5xhvzOUA1OwZSlRn3SICq97UtVF1pDQIh/KKlUm3eeK:/GUrlQRDhLOU2OwYLSICyUnXpDQIhC0K

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe
    "C:\Users\Admin\AppData\Local\Temp\654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe
      C:\Users\Admin\AppData\Local\Temp\654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\654af81d9ad11cba2ad4acecc260b1e2cad45b35a81d6dd16e726b3287ed41f6.exe

    Filesize

    2.0MB

    MD5

    93f9b6bf9c71c2bf1fd64585380d2d82

    SHA1

    f6bccc6fe77ff9c829597e45c176d552694dd0ee

    SHA256

    9c6676dfc3a70313436d588d1a33fb95929cc5447a1899fb19eb0482076f26c7

    SHA512

    600de1ef4b1b210d4ae2cbcd43775eceeb4bacda6129d86b82b65096b652be0ab0f5b813e9627e274ed2dec8f6cd472897b0784905d2c261a33dcce193505288

  • memory/1964-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1964-16-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1964-10-0x0000000021CB0000-0x0000000021E4E000-memory.dmp

    Filesize

    1.6MB

  • memory/1964-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2448-41-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/2448-40-0x0000000023770000-0x00000000238F2000-memory.dmp

    Filesize

    1.5MB

  • memory/2448-39-0x00000000008D0000-0x0000000000A63000-memory.dmp

    Filesize

    1.6MB

  • memory/2448-38-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2448-29-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/2448-24-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB

  • memory/2448-23-0x0000000021C20000-0x0000000021DBE000-memory.dmp

    Filesize

    1.6MB