Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 19:32

General

  • Target

    01d61d7b1ad969a101aa9428be70b2d6.exe

  • Size

    784KB

  • MD5

    01d61d7b1ad969a101aa9428be70b2d6

  • SHA1

    441718102cbc591455d099344c003b827c5bb7aa

  • SHA256

    6a8b620c325c0c6a5c4722902d21be14aafcd387652b97861256ee92c5445733

  • SHA512

    2f3ffc0f9073dc3300c98993814138b94f18668b8bef15edcd4b4a159eba06f8cec2646cb3479b37842bbdc7750141d75c93636f32d607d852c7c9f9610b707d

  • SSDEEP

    12288:7SxahmdcpfRDrZIVz8sMuq3wbM+IQMvkoArpnNc+IgK/Iz0CeKer7:7CanxRPZ3uq3wbMvfAr1LeEkKe

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe
    "C:\Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe
      C:\Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe

    Filesize

    123KB

    MD5

    b277d0107cdb565f37bf4e00a244948f

    SHA1

    620958371359e2f825740097476c00623d25cea2

    SHA256

    7235c288b9d82e12fe7d39aa26a5529ceadcb7d423d39f519205f125494a40aa

    SHA512

    118930829f735824d1331b37edff01c6044163dfec526888bf285d3ff859479bdc8356993bac4b19c5b1c6a77182d58213617d18bbac4fb3af7d1b0bf8334bc9

  • \Users\Admin\AppData\Local\Temp\01d61d7b1ad969a101aa9428be70b2d6.exe

    Filesize

    784KB

    MD5

    34ee2d45d975c0eb629fb53d07bb4694

    SHA1

    a7c71efef7a04269de9deff0341192c7c9e6c449

    SHA256

    15b4bcf20570b2c0ff06f8a55fddbae1a32cac01c2a4e1064dacd7ac2c4cbbb5

    SHA512

    025b699d61dfb30e9c18556d7ed7c23e025dda386f988875cbbe465cd56d0c96ec1c566760688a957280d4f930906786b5cfa1c7f62fe5f6e4fa4b517c0d567c

  • memory/320-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/320-19-0x0000000000330000-0x00000000003F4000-memory.dmp

    Filesize

    784KB

  • memory/320-27-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/320-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/320-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/320-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3056-3-0x0000000000310000-0x00000000003D4000-memory.dmp

    Filesize

    784KB

  • memory/3056-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3056-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3056-15-0x0000000003100000-0x0000000003412000-memory.dmp

    Filesize

    3.1MB

  • memory/3056-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB