Analysis

  • max time kernel
    15s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 09:14

General

  • Target

    d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe

  • Size

    2.0MB

  • MD5

    252ff4ed5b4841d8c16c504bfc14a3e0

  • SHA1

    e9321983d123bb1801ef06ea60998adc9c6ba8e4

  • SHA256

    d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bb

  • SHA512

    d9777d7a90468582ff8200ae874420b178d706f7fb3cdef4ec29fdeea01d050b89855cfdac9ad044f664a2432d4fbf3a8a36d04db5b3726e10cc137bc629f04f

  • SSDEEP

    49152:Ipxp6QQ3GRnNx3kpYqns5+Kf44ftt8Cx25LUHoZvxxDGph/KKlUm3eea:Ipxp6Q9RnNx3kFnUDfnft/25LtZ5xDGs

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe
    "C:\Users\Admin\AppData\Local\Temp\d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe
      C:\Users\Admin\AppData\Local\Temp\d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d166f4078c62833bf5dc22c5d3c7dd0913f32935271e1559c25517df80a7e9bbN.exe

    Filesize

    2.0MB

    MD5

    4420fb7b7b4c99bbddf01352dea2d7ab

    SHA1

    4f6572d00fd92d76b6580009468dd2c452022ede

    SHA256

    8efce4d6eb2c0902e20c31051b3c9e0bb19ade4de08a77aa0507b1ba5812a89d

    SHA512

    9f6fe8c524953f83d5eaeda85c8869e9f3a298c7f55072ad3b59a1dd0a30e29c0deb9aae40dc338ed422c79d95fb7ff26b31e72b67b4b2b373d0c44bfc2a1da9

  • memory/2308-42-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/2308-29-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2308-44-0x0000000023740000-0x00000000238D3000-memory.dmp

    Filesize

    1.6MB

  • memory/2308-24-0x0000000000400000-0x0000000000582000-memory.dmp

    Filesize

    1.5MB

  • memory/2308-30-0x0000000000400000-0x000000000057C000-memory.dmp

    Filesize

    1.5MB

  • memory/2308-39-0x0000000023740000-0x00000000238D3000-memory.dmp

    Filesize

    1.6MB

  • memory/2308-41-0x0000000023A60000-0x0000000023BE2000-memory.dmp

    Filesize

    1.5MB

  • memory/2308-40-0x0000000021D70000-0x0000000021F0E000-memory.dmp

    Filesize

    1.6MB

  • memory/2424-7-0x0000000021C20000-0x0000000021DBE000-memory.dmp

    Filesize

    1.6MB

  • memory/2424-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2424-17-0x0000000023600000-0x0000000023C7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2424-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2424-43-0x0000000023600000-0x0000000023C7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2424-0-0x0000000000400000-0x0000000000A7A000-memory.dmp

    Filesize

    6.5MB