Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 13:59

General

  • Target

    b3c14a51ff11defadc1652d9c0387444.exe

  • Size

    1.5MB

  • MD5

    b3c14a51ff11defadc1652d9c0387444

  • SHA1

    bbe39501e00d418879fe0bbd7efe115151dc88ea

  • SHA256

    92edc7316427da75efc0ac839f0fdf03b6ec64ef3aec5e938da6a3366f9239e1

  • SHA512

    e32b2c6ff89732d0bf7881854989650989d61fc206d5d3fc5ca86a6ae572ecc911881080ec8283f00e3a09426b6f569477dfabf1b5866dab5c59af9980c4e327

  • SSDEEP

    49152:gRw6++bmKTHCSthf850LOWYalgtkX8Yc5:gS+SAjHf8oOWYallMYw

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3c14a51ff11defadc1652d9c0387444.exe
    "C:\Users\Admin\AppData\Local\Temp\b3c14a51ff11defadc1652d9c0387444.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\b3c14a51ff11defadc1652d9c0387444.exe
      C:\Users\Admin\AppData\Local\Temp\b3c14a51ff11defadc1652d9c0387444.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b3c14a51ff11defadc1652d9c0387444.exe

    Filesize

    362KB

    MD5

    b20854f1a0de20d911ba99f186e286b5

    SHA1

    d48a5c22c66b9dda33a2b3a684143c9c49290cee

    SHA256

    19663daa91fa453664fd2f661ab3ba26054163463ebc1745b34e4e13fc855c2b

    SHA512

    5b4b8f22a5b76dccfff097e35b6c21fe3794866e803a7263c100ebb91ec2915e73629ef2bf7c8086e9e7dd8f220309c3c0cb02aca078dee42a9a4b9843a3b0ba

  • memory/576-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/576-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/576-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/576-13-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4664-14-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4664-15-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4664-16-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4664-22-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4664-21-0x00000000054A0000-0x0000000005633000-memory.dmp

    Filesize

    1.6MB

  • memory/4664-31-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB