Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 03:13

General

  • Target

    3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe

  • Size

    784KB

  • MD5

    3bbde03c956e9fc60dcdc0e0bc6a5dc2

  • SHA1

    b334f17ed79d72d59f8d65a575ba5a1abe94c253

  • SHA256

    1355bf55cfd8d2447ef2674380e8142b2b8469faf33d18885e67e8944afcf0b1

  • SHA512

    51f668dcdf325127316a937f5a86a826bc3e77c7d5979c5de5f560603981bba8fe1ce42715cef6151cbffcc3e6a9b35a47ba40281d0f0c36b21df227e20c2d96

  • SSDEEP

    24576:MIXV76DwhhsuJXaberVoD07TqBnDPoL7K17e3wK:MIXVGk7s2XaCWI7TqBnCXw

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe
    "C:\Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe
      C:\Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe

    Filesize

    1KB

    MD5

    97ff098c4751e41b44f5ebf00edcc4fe

    SHA1

    09e3c0e8c80ccab5daf065423645e0ef1291202d

    SHA256

    282835b0745e6064987bf46529c0937eef59dac6b95b90f293482375fa828dd6

    SHA512

    baf781c487408d57c3d80fba1baa9b78e220f9cec671d7a0410023bca98e2040a2a7b8d95b34455db79535c37c3c6390d1b31911d52fd27dfa7255160625aded

  • \Users\Admin\AppData\Local\Temp\3bbde03c956e9fc60dcdc0e0bc6a5dc2.exe

    Filesize

    5KB

    MD5

    b03541e154dec7ea34124a8e440a5bb4

    SHA1

    482cefaf00ac93a8b9837915d7b03431fba9cc22

    SHA256

    c415533017501c7097d25e2cef09b3aecffe10f3d493aab79cc7287f318a8283

    SHA512

    927d26dffcafa324a2af9ef950ed43546cf7d8049a9478545785b86cf9757b457ea6a9c2c52c81eb632a31859b2782a3b1d6cd3e040db6222768f2dba034a186

  • memory/1520-36-0x00000000030F0000-0x0000000003402000-memory.dmp

    Filesize

    3.1MB

  • memory/1520-2-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/1520-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1520-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1520-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1520-16-0x00000000030F0000-0x0000000003402000-memory.dmp

    Filesize

    3.1MB

  • memory/2408-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2408-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2408-25-0x0000000002FD0000-0x0000000003163000-memory.dmp

    Filesize

    1.6MB

  • memory/2408-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2408-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2408-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2408-19-0x0000000000330000-0x00000000003F4000-memory.dmp

    Filesize

    784KB