Resubmissions

19-01-2021 15:41

210119-zpzh2np4pe 10

22-12-2020 11:53

201222-tqrqtyb5ns 10

Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-12-2020 11:53

General

  • Target

    e093f552a8a99add2a43244771b47e6b.exe

  • Size

    112KB

  • MD5

    e093f552a8a99add2a43244771b47e6b

  • SHA1

    8d53f7705aaf9f41e2eb519e9ed7e07acc260117

  • SHA256

    2234ea0bb75f1f3c710c7797aeea4a3f785918deefa4afc2a64c6133599c1f2f

  • SHA512

    59a0309f88e9c394544e23a6f85e0acc2f9f3bf6523cfc1ad864b885dae3b0430dc9f4ddc060ea7b524afc428abca64ab6ad56fb1e40d4bf93a1a8a2c861f50c

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e093f552a8a99add2a43244771b47e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\e093f552a8a99add2a43244771b47e6b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\e093f552a8a99add2a43244771b47e6b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:3788
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "lsass"
    1⤵
      PID:2924
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "lsass"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\lsass.exe
        C:\Windows\system32\lsass.exe "c:\windows\system32\259283593.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\lsass.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\lsass.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\windows\SysWOW64\259283593.dll
      MD5

      3c01b77400fe187af2634d5806a3685e

      SHA1

      4daa87173ef223d3f82916c8e0cb69ce07df4c68

      SHA256

      152cbb0ddf8ba1e2f362b4ca9597367c691a49387b2258e6c13a9a4cc21604c6

      SHA512

      6e145ec3b5fe0561ec1fae0753f45b4548b91c16bad45331a6fafa1373a54af4a91675ea083fc4857930e954b65d6e9821d5fcd45291f404efcbe19f2e002ff1

    • \Windows\SysWOW64\259283593.dll
      MD5

      3c01b77400fe187af2634d5806a3685e

      SHA1

      4daa87173ef223d3f82916c8e0cb69ce07df4c68

      SHA256

      152cbb0ddf8ba1e2f362b4ca9597367c691a49387b2258e6c13a9a4cc21604c6

      SHA512

      6e145ec3b5fe0561ec1fae0753f45b4548b91c16bad45331a6fafa1373a54af4a91675ea083fc4857930e954b65d6e9821d5fcd45291f404efcbe19f2e002ff1

    • \Windows\SysWOW64\259283593.dll
      MD5

      3c01b77400fe187af2634d5806a3685e

      SHA1

      4daa87173ef223d3f82916c8e0cb69ce07df4c68

      SHA256

      152cbb0ddf8ba1e2f362b4ca9597367c691a49387b2258e6c13a9a4cc21604c6

      SHA512

      6e145ec3b5fe0561ec1fae0753f45b4548b91c16bad45331a6fafa1373a54af4a91675ea083fc4857930e954b65d6e9821d5fcd45291f404efcbe19f2e002ff1

    • \Windows\SysWOW64\259283593.dll
      MD5

      3c01b77400fe187af2634d5806a3685e

      SHA1

      4daa87173ef223d3f82916c8e0cb69ce07df4c68

      SHA256

      152cbb0ddf8ba1e2f362b4ca9597367c691a49387b2258e6c13a9a4cc21604c6

      SHA512

      6e145ec3b5fe0561ec1fae0753f45b4548b91c16bad45331a6fafa1373a54af4a91675ea083fc4857930e954b65d6e9821d5fcd45291f404efcbe19f2e002ff1

    • memory/2516-7-0x0000000000000000-mapping.dmp
    • memory/3788-6-0x0000000000000000-mapping.dmp
    • memory/4036-5-0x0000000000000000-mapping.dmp