Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 00:46

General

  • Target

    222c42da1db2e96d298cff4ad59cdca4.exe

  • Size

    784KB

  • MD5

    222c42da1db2e96d298cff4ad59cdca4

  • SHA1

    2772405384a88cfb9d0ff30b0aede530d2209c20

  • SHA256

    8c75c8f146d79e1647404e5bebad41a57e1fda04e46e81a9ff3c0ab170a4d3b5

  • SHA512

    9e04518ce59442e241e02181eca9024af7dd6e70742125e4a38f9d93f4d7ef3312542ab0445aba4a0642df5fafdd213a79f86c50e083af7cda85c2e8771e49c6

  • SSDEEP

    12288:mxL0VB1m8MGf7inEAji0HSuTUPDAfY1HTeX8kYs9q4jCLe9+3qZRRHoLsBm:DjA8MGfGnE0i0yuIPD/RTRkX1euHAYo

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\222c42da1db2e96d298cff4ad59cdca4.exe
    "C:\Users\Admin\AppData\Local\Temp\222c42da1db2e96d298cff4ad59cdca4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\222c42da1db2e96d298cff4ad59cdca4.exe
      C:\Users\Admin\AppData\Local\Temp\222c42da1db2e96d298cff4ad59cdca4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2908

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\222c42da1db2e96d298cff4ad59cdca4.exe

          Filesize

          784KB

          MD5

          f2a5ad7714ba6d5e8dba4f47a84aefe8

          SHA1

          7e506b9ac15570d358d8393ada416c3774881240

          SHA256

          52aa96573af5005b28b767c8275689f07d654c566c7ed771deb14bc316e349d6

          SHA512

          efa4be52472634c1140af5234b4a2b10cab275f7dfd58ccd164a2fce5f8842f98f49fbea33c50b71a1a2f30fa9a4e9870f58138970908fc94b3e21a8bb21e087

        • memory/2908-17-0x0000000000400000-0x0000000000712000-memory.dmp

          Filesize

          3.1MB

        • memory/2908-18-0x0000000000210000-0x00000000002D4000-memory.dmp

          Filesize

          784KB

        • memory/2908-19-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2908-25-0x0000000003150000-0x00000000032E3000-memory.dmp

          Filesize

          1.6MB

        • memory/2908-24-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB

        • memory/2908-34-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB

        • memory/2972-0-0x0000000000400000-0x0000000000712000-memory.dmp

          Filesize

          3.1MB

        • memory/2972-1-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2972-3-0x0000000001720000-0x00000000017E4000-memory.dmp

          Filesize

          784KB

        • memory/2972-14-0x0000000003180000-0x0000000003492000-memory.dmp

          Filesize

          3.1MB

        • memory/2972-15-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB