Analysis

  • max time kernel
    55s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 15:15

General

  • Target

    7cb2cf8eb36435f65ec0882767d993ae.exe

  • Size

    6.3MB

  • MD5

    7cb2cf8eb36435f65ec0882767d993ae

  • SHA1

    0ab60cb56931a5a7dddbb829ab384f8ee664a09d

  • SHA256

    1b2119d527dfc780fa7e4b9fe6c0162940ef8879b9565871f8e44bbd29e610ee

  • SHA512

    d660ed6fc8532b8b55195358f9221d5cc40f71db4c174277f1da23053c8de7b5cc6a2a74ae0dd2f9eaa3db69dddbea069da42232fd8ff88078a03ae846c77404

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1477 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb2cf8eb36435f65ec0882767d993ae.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb2cf8eb36435f65ec0882767d993ae.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1824-6-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/1824-8-0x0000000000343000-0x0000000000344000-memory.dmp
    Filesize

    4KB

  • memory/1824-9-0x0000000000346000-0x0000000000347000-memory.dmp
    Filesize

    4KB

  • memory/1824-10-0x0000000000356000-0x0000000000357000-memory.dmp
    Filesize

    4KB

  • memory/1824-12-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB