Analysis

  • max time kernel
    53s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:48

General

  • Target

    5dfb0218db673d43ceea6da9a9e6f9d3.exe

  • Size

    6.7MB

  • MD5

    5dfb0218db673d43ceea6da9a9e6f9d3

  • SHA1

    49a537efde5931de08b54b0f0b10e4d05786e43f

  • SHA256

    83d0772a76faf739862dc00aa895e86050d83b976b30accc9ca11891f3ae380d

  • SHA512

    aacee64aaa53e04f656eb44641e9481f3e9fbab28247d1668a16d96cd1e3e3ab2b72a518ce965d57bb10f58a7eaded6f850ec0faf7fdce381099dd65059d03b4

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1540 IoCs
  • Modifies Internet Explorer start page 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dfb0218db673d43ceea6da9a9e6f9d3.exe
    "C:\Users\Admin\AppData\Local\Temp\5dfb0218db673d43ceea6da9a9e6f9d3.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:476

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/476-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/476-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/476-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/476-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/476-6-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/476-7-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/476-8-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/476-9-0x00000000002B0000-0x00000000002B2000-memory.dmp
    Filesize

    8KB

  • memory/476-10-0x00000000003B0000-0x00000000003F0000-memory.dmp
    Filesize

    256KB

  • memory/476-11-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB