Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 04:33

General

  • Target

    284c5478de95dc4de157abc2446bd2d1.exe

  • Size

    1.5MB

  • MD5

    284c5478de95dc4de157abc2446bd2d1

  • SHA1

    b8e00fe6df15fa04b10b39629cef8dc0490e1853

  • SHA256

    d8cf3e5e1d2cb33c924ca5e76754ea3f4a11c9357e0fa09c146680b84873fac7

  • SHA512

    bf2abfb9aca02463cfda5580aefea67be3a0ee75d52389cbd9fb277245a7f3fde83f0602653f8de4e897fdb775a663f38ee07eeb54aa110292778eec44088f31

  • SSDEEP

    24576:nmYF1poZJD/4zf3zJGpqO0dZPqplZaZpOFmQlBDB72HoUX+wo7aEsyoWtdWYwNq+:pF2/4MqRdcplZ+OIGvdwomEsy5PQCY

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\284c5478de95dc4de157abc2446bd2d1.exe
    "C:\Users\Admin\AppData\Local\Temp\284c5478de95dc4de157abc2446bd2d1.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\284c5478de95dc4de157abc2446bd2d1.exe
      C:\Users\Admin\AppData\Local\Temp\284c5478de95dc4de157abc2446bd2d1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\284c5478de95dc4de157abc2446bd2d1.exe

    Filesize

    92KB

    MD5

    0d21cfa3af36becd795e10a9a03b6416

    SHA1

    1af11581f70391298c6f23f1dbde7ec831d55aea

    SHA256

    296c2597e4533facf34b652d8fe8c7f1b36a0288a7e71e512b1133b496f52d69

    SHA512

    e383d7291a27bff3160ceab2851c2e77ddc77debfe1b18a2c6a650715c951855bdcf92db8e5a8a30e3c425b8286a428a43f74e930010a3e362a5087d77ab2743

  • memory/2392-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2392-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2392-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2392-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3440-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3440-15-0x00000000017F0000-0x00000000018B4000-memory.dmp

    Filesize

    784KB

  • memory/3440-22-0x0000000005390000-0x0000000005523000-memory.dmp

    Filesize

    1.6MB

  • memory/3440-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3440-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3440-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB