Analysis

  • max time kernel
    54s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:45

General

  • Target

    599495b2243464459d5f62ec590a4c9c.exe

  • Size

    6.4MB

  • MD5

    599495b2243464459d5f62ec590a4c9c

  • SHA1

    a8b7c985a9c94f5783e0677c2999cd3642bf349e

  • SHA256

    d8593fb8a15f7cffc852e02aeabb571e89f23561325e47b9bff099e36ddca47c

  • SHA512

    b379073ccdbf1f5f34e69ad3bbfcde4c04a513cf744676d3341d0bf06d6d9ea811aee5d75fed04efd062bd94a60ffba9d50e7e719b74043da29302cdf58b42de

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • UPX packed file 102 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1439 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\599495b2243464459d5f62ec590a4c9c.exe
    "C:\Users\Admin\AppData\Local\Temp\599495b2243464459d5f62ec590a4c9c.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/596-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/596-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/596-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/596-5-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/596-6-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/596-7-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB