Analysis

  • max time kernel
    53s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 15:02

General

  • Target

    6d61d60787d599efeed2696f7c656d23.exe

  • Size

    6.3MB

  • MD5

    6d61d60787d599efeed2696f7c656d23

  • SHA1

    d256d0e1fdcb57fbe63c6a507e1439e8dd1100da

  • SHA256

    9126a2b92795623ac5f958a91cb0eb3cbf0afb396f1863fc516d8f478948450e

  • SHA512

    e988029b09c558a6ff99e263b9b3eaee3b5ebe7edab91e6a65ee44ae5773fa8e2b01441013f024e36a3726708e80865fa04a360270908c85796a7500b73d7a6c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1447 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d61d60787d599efeed2696f7c656d23.exe
    "C:\Users\Admin\AppData\Local\Temp\6d61d60787d599efeed2696f7c656d23.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1944-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1944-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1944-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/1944-6-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/1944-7-0x0000000000341000-0x0000000000343000-memory.dmp
    Filesize

    8KB

  • memory/1944-9-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB