Analysis

  • max time kernel
    90s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 04:36

General

  • Target

    7c2be69cb9a4a21dfed738c9a18cab9c.exe

  • Size

    784KB

  • MD5

    7c2be69cb9a4a21dfed738c9a18cab9c

  • SHA1

    2e64ac39b0fb41fd3e32ced6adda3f15787a8594

  • SHA256

    a5be37c66c5edf6626a489e82ae799b82078272a907939cc4dfff88de9db3fea

  • SHA512

    f04ac7dcb4bdecb93b47b2a283f4e085121d901125d1572279b839e2eb75b6c1b0c468b5e7feafa389945646d888bb923373c646a8d517660a8567e54175b8aa

  • SSDEEP

    12288:nIHwPIUg9TinKgbR+Jbo6cmaGLvdYrHJKko9ag8P78QhrkPQVz11jDxC6gBZlDOp:nIoY2KUgo6c8L1+p8ElPs0xMlZtPuL

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c2be69cb9a4a21dfed738c9a18cab9c.exe
    "C:\Users\Admin\AppData\Local\Temp\7c2be69cb9a4a21dfed738c9a18cab9c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\7c2be69cb9a4a21dfed738c9a18cab9c.exe
      C:\Users\Admin\AppData\Local\Temp\7c2be69cb9a4a21dfed738c9a18cab9c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7c2be69cb9a4a21dfed738c9a18cab9c.exe

    Filesize

    784KB

    MD5

    79a121ca0790af678bbba9a04c31c692

    SHA1

    76760155dbd75031da5ddbbd4d31950a56d6a695

    SHA256

    99efe9d634783e06033795545f34404852e4339e06a5863f75a0fd3228299eae

    SHA512

    d00cad80eb78438234bae45c12add056eee3f702bd984a58519864a9de8173cf1514d677b67df9922a2236c6f7c5fc2a93b4833e3cd08cea78351ed5a108ca03

  • memory/2072-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2072-1-0x0000000001A70000-0x0000000001B34000-memory.dmp

    Filesize

    784KB

  • memory/2072-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2072-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3812-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3812-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3812-15-0x0000000001910000-0x00000000019D4000-memory.dmp

    Filesize

    784KB

  • memory/3812-20-0x00000000054E0000-0x0000000005673000-memory.dmp

    Filesize

    1.6MB

  • memory/3812-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3812-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB