Analysis

  • max time kernel
    148s
  • max time network
    72s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-05-2021 12:43

General

  • Target

    0abfe7296d6ef7efd02d77248cbaffb3.exe

  • Size

    112KB

  • MD5

    0abfe7296d6ef7efd02d77248cbaffb3

  • SHA1

    fa7741429e5fb7143aa59b2e6179809b8a88bbe4

  • SHA256

    08626ceda0fe99bd888c612e6935330f3fbc6775d1be5d1e6e8cd934365549c0

  • SHA512

    c04a7b80818716f460d0e6f4df4e5e65600e794294348ae4ff2923a973e2b7e9c0be163de6d74c5e8a1c5ffaeb50ab9a0788bfdd780cccf6fd61457fc157ec1b

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0abfe7296d6ef7efd02d77248cbaffb3.exe
    "C:\Users\Admin\AppData\Local\Temp\0abfe7296d6ef7efd02d77248cbaffb3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\0abfe7296d6ef7efd02d77248cbaffb3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:756
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "csrss"
    1⤵
      PID:4028
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "csrss"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\windows\SysWOW64\259304390.dll
      MD5

      563aacbb7eeb2182187da4e74bf0c6ee

      SHA1

      99ae0203f98523dfad235fa1731ebc7f6727182b

      SHA256

      7426c530fd590058f5352f4507d2f872be65fae2a5b440c746374e4caf04b763

      SHA512

      d13fc689879de8bcf358b390f5a1c26e8b493b5f34e614f658ec814dad577b11cfc6fe15633f4ad76f5c5a9de03a688328c639723765740acecc4bf8ffaf4240

    • \Windows\SysWOW64\259304390.dll
      MD5

      563aacbb7eeb2182187da4e74bf0c6ee

      SHA1

      99ae0203f98523dfad235fa1731ebc7f6727182b

      SHA256

      7426c530fd590058f5352f4507d2f872be65fae2a5b440c746374e4caf04b763

      SHA512

      d13fc689879de8bcf358b390f5a1c26e8b493b5f34e614f658ec814dad577b11cfc6fe15633f4ad76f5c5a9de03a688328c639723765740acecc4bf8ffaf4240

    • \Windows\SysWOW64\259304390.dll
      MD5

      563aacbb7eeb2182187da4e74bf0c6ee

      SHA1

      99ae0203f98523dfad235fa1731ebc7f6727182b

      SHA256

      7426c530fd590058f5352f4507d2f872be65fae2a5b440c746374e4caf04b763

      SHA512

      d13fc689879de8bcf358b390f5a1c26e8b493b5f34e614f658ec814dad577b11cfc6fe15633f4ad76f5c5a9de03a688328c639723765740acecc4bf8ffaf4240

    • memory/756-118-0x0000000000000000-mapping.dmp
    • memory/2664-117-0x0000000000000000-mapping.dmp