Analysis

  • max time kernel
    65s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 15:28

General

  • Target

    89ce0187773ace06c57df987af5e0d5d.exe

  • Size

    6.2MB

  • MD5

    89ce0187773ace06c57df987af5e0d5d

  • SHA1

    2ed0bab3d69180c6db0201c8a4277275d0423435

  • SHA256

    140dcd3c8e64df78704efe2b1530b134534b93f37c2107ea29a7ebf132bcb052

  • SHA512

    5a9d0c7e71dd250b364f644c341e8364f059d383728286f5edf24f5219bae8843ee8668b1a619d866faeb2e706f83f27eea705401c08c847318d29a98dc5475d

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1611 IoCs
  • Modifies Internet Explorer start page 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89ce0187773ace06c57df987af5e0d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\89ce0187773ace06c57df987af5e0d5d.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-6-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/1824-8-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB