Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 07:31

General

  • Target

    f_00011d.exe

  • Size

    868KB

  • MD5

    921211c93c0526423bf3449cb33690ea

  • SHA1

    45eb2f70b41f7e782ff27fe6e419bad0e2f00119

  • SHA256

    d5118735db884a3f2d773207dce44bcaddcba024d8a9877e425f06c3db9dcda8

  • SHA512

    574c1a546aa2af07e08dfd0854f5feee9bb13a19f95b5bd154eaa91efbfa950e221880d439c72ddbefb88a474daef296ba3a07d1abab8f9a069e4be066b0779f

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f_00011d.exe
    "C:\Users\Admin\AppData\Local\Temp\f_00011d.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\f_00011d.exe > nul
      2⤵
        PID:3228
    • C:\Windows\SysWOW64\dqvbeq.exe
      C:\Windows\SysWOW64\dqvbeq.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3312
      • C:\Windows\SysWOW64\dqvbeq.exe
        C:\Windows\SysWOW64\dqvbeq.exe Cool
        2⤵
        • Executes dropped EXE
        PID:2256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\dqvbeq.exe
      MD5

      921211c93c0526423bf3449cb33690ea

      SHA1

      45eb2f70b41f7e782ff27fe6e419bad0e2f00119

      SHA256

      d5118735db884a3f2d773207dce44bcaddcba024d8a9877e425f06c3db9dcda8

      SHA512

      574c1a546aa2af07e08dfd0854f5feee9bb13a19f95b5bd154eaa91efbfa950e221880d439c72ddbefb88a474daef296ba3a07d1abab8f9a069e4be066b0779f

    • C:\Windows\SysWOW64\dqvbeq.exe
      MD5

      921211c93c0526423bf3449cb33690ea

      SHA1

      45eb2f70b41f7e782ff27fe6e419bad0e2f00119

      SHA256

      d5118735db884a3f2d773207dce44bcaddcba024d8a9877e425f06c3db9dcda8

      SHA512

      574c1a546aa2af07e08dfd0854f5feee9bb13a19f95b5bd154eaa91efbfa950e221880d439c72ddbefb88a474daef296ba3a07d1abab8f9a069e4be066b0779f

    • C:\Windows\SysWOW64\dqvbeq.exe
      MD5

      921211c93c0526423bf3449cb33690ea

      SHA1

      45eb2f70b41f7e782ff27fe6e419bad0e2f00119

      SHA256

      d5118735db884a3f2d773207dce44bcaddcba024d8a9877e425f06c3db9dcda8

      SHA512

      574c1a546aa2af07e08dfd0854f5feee9bb13a19f95b5bd154eaa91efbfa950e221880d439c72ddbefb88a474daef296ba3a07d1abab8f9a069e4be066b0779f

    • memory/2256-121-0x0000000000000000-mapping.dmp
    • memory/2704-115-0x0000000010001000-0x000000001001E000-memory.dmp
      Filesize

      116KB

    • memory/2704-116-0x000000001001E000-0x0000000010022000-memory.dmp
      Filesize

      16KB

    • memory/3228-125-0x0000000000000000-mapping.dmp
    • memory/3312-120-0x000000001001E000-0x0000000010022000-memory.dmp
      Filesize

      16KB