Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:37

General

  • Target

    5101b2617704dba03c4a896258ce5b34.exe

  • Size

    6.2MB

  • MD5

    5101b2617704dba03c4a896258ce5b34

  • SHA1

    2489a2da6d03273ec09564ca6762c21c14083fbf

  • SHA256

    7e14e6db59a8655bdb4006bed368dea18ff5af0021496e6e342130606aa88361

  • SHA512

    5d357497d0079873780585062111385d8d5b0534883effff48b8e59a269162285916a39a4c580fdda584266be52cf8cd8dc11d070e78ebeb7ec852b49ac04d4c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 97 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 945 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5101b2617704dba03c4a896258ce5b34.exe
    "C:\Users\Admin\AppData\Local\Temp\5101b2617704dba03c4a896258ce5b34.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-6-0x0000000000270000-0x0000000000272000-memory.dmp
    Filesize

    8KB

  • memory/868-7-0x0000000000290000-0x0000000000292000-memory.dmp
    Filesize

    8KB