Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 00:18

General

  • Target

    ca008c9a57b89bb13616d682bfb8a87c.exe

  • Size

    784KB

  • MD5

    ca008c9a57b89bb13616d682bfb8a87c

  • SHA1

    fb887e3d6f032dde01542cdbd3e4059e02e51336

  • SHA256

    9ca0b091c5e4c48c3933654eab6c212602e56a0a6e5978f53cfebffa4d22918a

  • SHA512

    6a14ad9501840844b25163e7cfad919fd3f4acc13d702d0705081595e639e16bb041acd1fb4c342153f0f270fc51da107003d3b2dea03ea58a4be03c4ad8fa8c

  • SSDEEP

    12288:yf+iblHsaUhGsWfjSweVsWnXGvlfU4feFFsV8DR9sQtvcl1gE33aQb:yfhFagOptnilfXWbk8DR9fWl1l3pb

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca008c9a57b89bb13616d682bfb8a87c.exe
    "C:\Users\Admin\AppData\Local\Temp\ca008c9a57b89bb13616d682bfb8a87c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\ca008c9a57b89bb13616d682bfb8a87c.exe
      C:\Users\Admin\AppData\Local\Temp\ca008c9a57b89bb13616d682bfb8a87c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ca008c9a57b89bb13616d682bfb8a87c.exe

    Filesize

    784KB

    MD5

    5d55d9ee7ea65ca84c1bc6fc0a3b0297

    SHA1

    ac3e786229b6b61cc4a61990fad7a6f4010a544d

    SHA256

    fe0ad6f0f90318114d73704d91d83b9940dc54845a0437bf0e7aa469a3f4887e

    SHA512

    9730ed90d2e467f4b9b4d431b50cc48ee7ceb7c276c0e1986bcd6fdd6cd889a668b867ab5909ffbdbbb545098f15bb0c3533a608a45d7a51097af21941684d83

  • memory/1332-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1332-18-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/1332-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1332-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1332-27-0x00000000032B0000-0x0000000003443000-memory.dmp

    Filesize

    1.6MB

  • memory/1332-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2040-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2040-2-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2040-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2040-14-0x00000000031E0000-0x00000000034F2000-memory.dmp

    Filesize

    3.1MB

  • memory/2040-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB