Analysis

  • max time kernel
    14s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-03-2021 13:58

General

  • Target

    e6494eaf34fc892bd0a55f31dcbbeba9.exe

  • Size

    112KB

  • MD5

    e6494eaf34fc892bd0a55f31dcbbeba9

  • SHA1

    86b68d667a0dffa7cfa32241d6081aedcccb5d30

  • SHA256

    63b82192d565071ff6ce7bbbf950a6c4dac6f5dbbf58c68f4679cb6efef28a94

  • SHA512

    969321c398308318da565b0d92d1a5d975ca08860abec77b912eaa957d8e376d1aaca1be8253833140d447319114369f705d02b1b15a9b11ae24b21e284fbb8b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6494eaf34fc892bd0a55f31dcbbeba9.exe
    "C:\Users\Admin\AppData\Local\Temp\e6494eaf34fc892bd0a55f31dcbbeba9.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\e6494eaf34fc892bd0a55f31dcbbeba9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:424
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "serivces"
    1⤵
      PID:2304
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "serivces"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\serivces.exe
        C:\Windows\system32\serivces.exe "c:\windows\fonts\259281187.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\serivces.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\serivces.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\windows\fonts\259281187.dll
      MD5

      e35a4b41fc6300f14e4cc1d2cf34e5c5

      SHA1

      9a5a469f045033e42d4ac31a2ad7d2583d3a33b9

      SHA256

      4e60aaf918abb177127e453a213d98b1be76ed063573f43f39679bedee7b6dfb

      SHA512

      e1b736617622d991ec7865e5a025582717830a1119ef8be436f898a4f3d9585d6afef88d2eafd2727afe519867ddd1e1bc860dffc2e6f88c59c48b467bd4eecd

    • \Windows\Fonts\259281187.dll
      MD5

      e35a4b41fc6300f14e4cc1d2cf34e5c5

      SHA1

      9a5a469f045033e42d4ac31a2ad7d2583d3a33b9

      SHA256

      4e60aaf918abb177127e453a213d98b1be76ed063573f43f39679bedee7b6dfb

      SHA512

      e1b736617622d991ec7865e5a025582717830a1119ef8be436f898a4f3d9585d6afef88d2eafd2727afe519867ddd1e1bc860dffc2e6f88c59c48b467bd4eecd

    • \Windows\Fonts\259281187.dll
      MD5

      e35a4b41fc6300f14e4cc1d2cf34e5c5

      SHA1

      9a5a469f045033e42d4ac31a2ad7d2583d3a33b9

      SHA256

      4e60aaf918abb177127e453a213d98b1be76ed063573f43f39679bedee7b6dfb

      SHA512

      e1b736617622d991ec7865e5a025582717830a1119ef8be436f898a4f3d9585d6afef88d2eafd2727afe519867ddd1e1bc860dffc2e6f88c59c48b467bd4eecd

    • \Windows\Fonts\259281187.dll
      MD5

      e35a4b41fc6300f14e4cc1d2cf34e5c5

      SHA1

      9a5a469f045033e42d4ac31a2ad7d2583d3a33b9

      SHA256

      4e60aaf918abb177127e453a213d98b1be76ed063573f43f39679bedee7b6dfb

      SHA512

      e1b736617622d991ec7865e5a025582717830a1119ef8be436f898a4f3d9585d6afef88d2eafd2727afe519867ddd1e1bc860dffc2e6f88c59c48b467bd4eecd

    • memory/424-6-0x0000000000000000-mapping.dmp
    • memory/1232-7-0x0000000000000000-mapping.dmp
    • memory/3308-5-0x0000000000000000-mapping.dmp