Analysis

  • max time kernel
    61s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 15:01

General

  • Target

    6c8ddac501a4b31365e5408dc2230c5e.exe

  • Size

    6.5MB

  • MD5

    6c8ddac501a4b31365e5408dc2230c5e

  • SHA1

    028fe0080e0c197aec676597e0f18199d78a9249

  • SHA256

    67aefcb9df338fa96e87cf6188fa74c27b4d620f0ac00afdf7dc7f207045b614

  • SHA512

    ddd2ba72e1e31fa043b9f5b66af03313ad84552891e941043c9664b5fb2f831313040a0f062c298b752e7dbd7916fb5aa2520cbdca392e17d23602861412692f

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 1209 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c8ddac501a4b31365e5408dc2230c5e.exe
    "C:\Users\Admin\AppData\Local\Temp\6c8ddac501a4b31365e5408dc2230c5e.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1844-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1844-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1844-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1844-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1844-6-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/1844-7-0x0000000000345000-0x0000000000346000-memory.dmp
    Filesize

    4KB

  • memory/1844-8-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB