Analysis

  • max time kernel
    70s
  • max time network
    68s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241023-en
  • resource tags

    arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28/12/2024, 14:00

General

  • Target

    Anon.exe

  • Size

    2.5MB

  • MD5

    5386009a6d3a5b6d5319e762171d2087

  • SHA1

    15fec0959ccf8a0af9d3ab78d6e55bce21c01ca7

  • SHA256

    c1511ec26e2925934136dee0990b65eec636d7a04b74aebc322dad2d412fddf5

  • SHA512

    5e3becd443a886a2529eecf3dc2c775dd8cdca6093c847d72f64834f969661bbac0df8394c377995c3e6a652b046ef0acf813a7c82e42b62c2c985e894abb810

  • SSDEEP

    49152:5Ye8M5M8q76YOAWkP2yIDEf3gO78FgUzc1yY+x9b9BKNznaO4MeFXP:5Ye3Kt76PAqRDEIO5Udb94NTaOu

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anon.exe
    "C:\Users\Admin\AppData\Local\Temp\Anon.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2936
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "VGIRGBTS"
      2⤵
      • Launches sc.exe
      PID:3944
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "VGIRGBTS" binpath= "C:\ProgramData\kfiukjxzpfsj\hajvmxuadqmp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:4928
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:4656
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "VGIRGBTS"
      2⤵
      • Launches sc.exe
      PID:3456
  • C:\ProgramData\kfiukjxzpfsj\hajvmxuadqmp.exe
    C:\ProgramData\kfiukjxzpfsj\hajvmxuadqmp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:4936
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\kfiukjxzpfsj\hajvmxuadqmp.exe

      Filesize

      2.5MB

      MD5

      5386009a6d3a5b6d5319e762171d2087

      SHA1

      15fec0959ccf8a0af9d3ab78d6e55bce21c01ca7

      SHA256

      c1511ec26e2925934136dee0990b65eec636d7a04b74aebc322dad2d412fddf5

      SHA512

      5e3becd443a886a2529eecf3dc2c775dd8cdca6093c847d72f64834f969661bbac0df8394c377995c3e6a652b046ef0acf813a7c82e42b62c2c985e894abb810

    • memory/4640-18-0x0000000000940000-0x0000000000960000-memory.dmp

      Filesize

      128KB

    • memory/4640-17-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-20-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-22-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-23-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-12-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-19-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-13-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-21-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-14-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-11-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-16-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4640-15-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/4936-3-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4936-5-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4936-10-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4936-6-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4936-7-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4936-4-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB