Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-05-2021 07:45

General

  • Target

    14e353c6693d3ef687d19d63fd6a4799.exe

  • Size

    112KB

  • MD5

    14e353c6693d3ef687d19d63fd6a4799

  • SHA1

    7fd96d9c3fe390a4a89980173e235167dfafef16

  • SHA256

    a27c3c08c44a620f56ea19c17df3151e7a3cc59630732087f79e93bcd567085f

  • SHA512

    86c7dd95e42c26bcd03dc97c8d34753117116da5a84fdcb8fb509e6fcd19947b927d219ca385b7be2d495d508577c621629600eb4dfa447a72e7d350be494574

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14e353c6693d3ef687d19d63fd6a4799.exe
    "C:\Users\Admin\AppData\Local\Temp\14e353c6693d3ef687d19d63fd6a4799.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\14e353c6693d3ef687d19d63fd6a4799.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:2760
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "serivces"
    1⤵
      PID:3896
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "serivces"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\serivces.exe
        C:\Windows\system32\serivces.exe "c:\windows\fonts\259274859.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\serivces.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\serivces.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\windows\fonts\259274859.dll
      MD5

      0be85b795001b15815014b1665d3b8c0

      SHA1

      a3115470373bacc3487511f838bef071fa340599

      SHA256

      0df99479cb23ecfbd8787cacf9909b475c025c4dbe0f63c853c8e5c28b635076

      SHA512

      d058cb09f905f8808bc343cf212c0bf957441ada2eb61cf34ca798e94493d392deefbe7e4d5929edd64cf723879549a10582526d6b89e35a7670ef7f636cede8

    • \Windows\Fonts\259274859.dll
      MD5

      0be85b795001b15815014b1665d3b8c0

      SHA1

      a3115470373bacc3487511f838bef071fa340599

      SHA256

      0df99479cb23ecfbd8787cacf9909b475c025c4dbe0f63c853c8e5c28b635076

      SHA512

      d058cb09f905f8808bc343cf212c0bf957441ada2eb61cf34ca798e94493d392deefbe7e4d5929edd64cf723879549a10582526d6b89e35a7670ef7f636cede8

    • \Windows\Fonts\259274859.dll
      MD5

      0be85b795001b15815014b1665d3b8c0

      SHA1

      a3115470373bacc3487511f838bef071fa340599

      SHA256

      0df99479cb23ecfbd8787cacf9909b475c025c4dbe0f63c853c8e5c28b635076

      SHA512

      d058cb09f905f8808bc343cf212c0bf957441ada2eb61cf34ca798e94493d392deefbe7e4d5929edd64cf723879549a10582526d6b89e35a7670ef7f636cede8

    • \Windows\Fonts\259274859.dll
      MD5

      0be85b795001b15815014b1665d3b8c0

      SHA1

      a3115470373bacc3487511f838bef071fa340599

      SHA256

      0df99479cb23ecfbd8787cacf9909b475c025c4dbe0f63c853c8e5c28b635076

      SHA512

      d058cb09f905f8808bc343cf212c0bf957441ada2eb61cf34ca798e94493d392deefbe7e4d5929edd64cf723879549a10582526d6b89e35a7670ef7f636cede8

    • memory/1176-119-0x0000000000000000-mapping.dmp
    • memory/2000-117-0x0000000000000000-mapping.dmp
    • memory/2760-118-0x0000000000000000-mapping.dmp