Analysis

  • max time kernel
    53s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 13:45

General

  • Target

    184c9d5da1fa33549b3978e8dd9924d4.exe

  • Size

    6.2MB

  • MD5

    184c9d5da1fa33549b3978e8dd9924d4

  • SHA1

    bdb1af8ed719cbf252aa941082edc8e40988d68f

  • SHA256

    e6ab57bf15408c7bbc263ceddc341df6df2ffec5e590867d1dc03b5ea17f936c

  • SHA512

    0afd402928f7431e555539f6106aaa3ffc783a0ca0c9c0419eef6e2b46440ca798565bbbc74f936794a599e7708a97a274f3a182967d36f7b456f208c850baa6

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 1390 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\184c9d5da1fa33549b3978e8dd9924d4.exe
    "C:\Users\Admin\AppData\Local\Temp\184c9d5da1fa33549b3978e8dd9924d4.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1068-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1068-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1068-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1068-6-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/1068-7-0x0000000000351000-0x0000000000353000-memory.dmp
    Filesize

    8KB

  • memory/1068-9-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB