Analysis

  • max time kernel
    75s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 16:40

General

  • Target

    d24732cef00e6e0116a227ecc576838d.exe

  • Size

    6.3MB

  • MD5

    d24732cef00e6e0116a227ecc576838d

  • SHA1

    6a15477c7ae6613050a73f62018ccc46d2ae6130

  • SHA256

    7a65c51160fdc38147945debdf300d2b5c10fb643e11e9bea7379336250338f1

  • SHA512

    133bf742bf78aea9783b9e5c4ad829f242fc65d3e8f8317a8b226153fb574bd79f81cf3e32db1e9bfbbe79cb146f12559aa6a1717ac8f9dd9ccfa249f95ecb70

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 107 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1779 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d24732cef00e6e0116a227ecc576838d.exe
    "C:\Users\Admin\AppData\Local\Temp\d24732cef00e6e0116a227ecc576838d.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/868-6-0x00000000002F0000-0x0000000000330000-memory.dmp
    Filesize

    256KB

  • memory/868-7-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/868-8-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/868-9-0x0000000000370000-0x0000000000380000-memory.dmp
    Filesize

    64KB

  • memory/868-10-0x0000000000380000-0x0000000000382000-memory.dmp
    Filesize

    8KB

  • memory/868-11-0x0000000000390000-0x00000000003D0000-memory.dmp
    Filesize

    256KB

  • memory/868-12-0x00000000003D0000-0x00000000003F2000-memory.dmp
    Filesize

    136KB