Analysis

  • max time kernel
    92s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 00:12

General

  • Target

    8ae50ca6a7fd34d882994ec7c87e3a6c.exe

  • Size

    784KB

  • MD5

    8ae50ca6a7fd34d882994ec7c87e3a6c

  • SHA1

    7ce25bf05ddbdb63a736adfadafceaff4faba67c

  • SHA256

    a222e7566a01b2dde2601f20e035bac15b638b4e96476f51663824b94895ffd3

  • SHA512

    e88d66f70b39469d8a48dfb443c13e18015843a83543f486590a0ab7c5efe35b48c64640f4a84430be000f69b1c112126f2ec7b2b185ccb6d201c06dec6921db

  • SSDEEP

    24576:Z+HWWLPzODp8KglGumKPfosSXmeVl209K:8qDWKg7mKPFSrl209K

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ae50ca6a7fd34d882994ec7c87e3a6c.exe
    "C:\Users\Admin\AppData\Local\Temp\8ae50ca6a7fd34d882994ec7c87e3a6c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Users\Admin\AppData\Local\Temp\8ae50ca6a7fd34d882994ec7c87e3a6c.exe
      C:\Users\Admin\AppData\Local\Temp\8ae50ca6a7fd34d882994ec7c87e3a6c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8ae50ca6a7fd34d882994ec7c87e3a6c.exe

    Filesize

    784KB

    MD5

    748cb17caf87bbd269431e5cb5edaf9c

    SHA1

    a8625bae69a34d35d4022414285aa8013220acc9

    SHA256

    cbea0d046616e805e30b720c2ca053efc2f64697697fac8dd5c032c19f7d7965

    SHA512

    63a9c44ba3d46585b90d91a243b8cdba9efa7103f451c2468b09629e6fc2db474d7288b2f6373c17340835945c6444ed6fe005c03117fb7bd9651474c2698d4b

  • memory/3652-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3652-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3652-15-0x00000000019C0000-0x0000000001A84000-memory.dmp

    Filesize

    784KB

  • memory/3652-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3652-20-0x00000000053B0000-0x0000000005543000-memory.dmp

    Filesize

    1.6MB

  • memory/3652-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4256-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4256-1-0x00000000018F0000-0x00000000019B4000-memory.dmp

    Filesize

    784KB

  • memory/4256-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4256-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB