Resubmissions

17-01-2021 17:57

210117-jnpsxle9p2 10

14-12-2020 16:07

201214-pbabn91nnj 10

Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-01-2021 17:57

General

  • Target

    b59e14046324524903d77687b3477d04.exe

  • Size

    6.5MB

  • MD5

    b59e14046324524903d77687b3477d04

  • SHA1

    8596c6b591cfee14ee3dfd1abccc9c1cbacb1df5

  • SHA256

    99e3d7fbbc0313a026f831c5304f4eee5b022e646416d8347d547ada3addb21f

  • SHA512

    a8a8cc7640207fc628d92b9ee21c1536c19d277a81c4c4925966efff1e52f6c76798f056871266f9c2243d9fdd3b86c435645801e1834324e1c760e48e31e103

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • UPX packed file 105 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1075 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 79 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 91 IoCs
  • Suspicious use of SendNotifyMessage 91 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b59e14046324524903d77687b3477d04.exe
    "C:\Users\Admin\AppData\Local\Temp\b59e14046324524903d77687b3477d04.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4712
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4712-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/4712-3-0x00000000000A0000-0x00000000000B0000-memory.dmp
    Filesize

    64KB

  • memory/4712-4-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB