Analysis

  • max time kernel
    144s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 02:39

General

  • Target

    5465b4c98378eec717cae340df98d24f.exe

  • Size

    784KB

  • MD5

    5465b4c98378eec717cae340df98d24f

  • SHA1

    c1009ad324010e75d28f97b22d3d5026f5fc4131

  • SHA256

    e3d1ca64d9b656b5ea7992d684481ccc834872d3b3f2333ffb352aa8b2ce7076

  • SHA512

    be109f70def2e09dc013f9679f6a4c8a39c1c1c63c799f80d1a8025efd9abaeaec2e323a0fd248bdaed30f884839cf8bbde33f61487fa2bbdc36d519f6170fac

  • SSDEEP

    24576:q1EPlnFTD1kQbKUEsqS7guhWh0i9njh1fBa:qklntJkQOsqiWh0offBa

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5465b4c98378eec717cae340df98d24f.exe
    "C:\Users\Admin\AppData\Local\Temp\5465b4c98378eec717cae340df98d24f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\5465b4c98378eec717cae340df98d24f.exe
      C:\Users\Admin\AppData\Local\Temp\5465b4c98378eec717cae340df98d24f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5465b4c98378eec717cae340df98d24f.exe

    Filesize

    20KB

    MD5

    2db2e8b3bb73006b5a5a05af64233856

    SHA1

    20f8809460a2b81d178ad6e0ed12399137d2e54f

    SHA256

    0fda024f696d21d91b1587ac6118d20aeaae358eb0efa2831f1667d232983c17

    SHA512

    7070da39428b13c947511c23e68f0324598be8477dbc0430a771a5e189cfe62774c5d43df2fa9e935994994d6abf3a14734bb2d5df1598e2f7c22fd54108a610

  • memory/3092-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3092-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3092-22-0x00000000053B0000-0x0000000005543000-memory.dmp

    Filesize

    1.6MB

  • memory/3092-15-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3092-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3092-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3108-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3108-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3108-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3108-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB