Analysis

  • max time kernel
    58s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:12

General

  • Target

    2fe23a8d804e39abbf98658394d2d2f5.exe

  • Size

    6.4MB

  • MD5

    2fe23a8d804e39abbf98658394d2d2f5

  • SHA1

    fb70a4d5001f6b1b07bb012b8e7a884b37942186

  • SHA256

    37c3f459d934719c4abd5423140e93f9c04b92e963721564856ec3fb38ae47c6

  • SHA512

    1f7e75cb90a44f37f959b8811460ad9040b363e60a32042876c747ff5b2e5140aa710b50cb650097ddfb1bf565fd03feb096c96ec656f630f78b8c81113dcbdd

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 97 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 995 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fe23a8d804e39abbf98658394d2d2f5.exe
    "C:\Users\Admin\AppData\Local\Temp\2fe23a8d804e39abbf98658394d2d2f5.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1924-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1924-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1924-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1924-6-0x00000000002F0000-0x0000000000330000-memory.dmp
    Filesize

    256KB

  • memory/1924-7-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1924-8-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/1924-9-0x0000000000370000-0x0000000000380000-memory.dmp
    Filesize

    64KB

  • memory/1924-10-0x0000000000380000-0x00000000003A2000-memory.dmp
    Filesize

    136KB

  • memory/1924-11-0x00000000003B0000-0x00000000003B2000-memory.dmp
    Filesize

    8KB

  • memory/1924-12-0x00000000003C0000-0x0000000000400000-memory.dmp
    Filesize

    256KB