Analysis

  • max time kernel
    12s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-12-2020 08:51

General

  • Target

    d6e428677d03e98845a2c84cb1e04ade.exe

  • Size

    100KB

  • MD5

    d6e428677d03e98845a2c84cb1e04ade

  • SHA1

    919abeb108f85e10cece90c349cea08043e307ca

  • SHA256

    435a836a250603d3014f794b7123a5ed21d5481a4a86c10d669e8b1f71e9f113

  • SHA512

    e0ebac44fd156eefd2861c908346baa900b45ee74c17bd11fc5ab903270d6817d5ffd87816c7ef510b70a3a964489108e33921d5409ab858d892abefff994e5c

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e428677d03e98845a2c84cb1e04ade.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e428677d03e98845a2c84cb1e04ade.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\d6e428677d03e98845a2c84cb1e04ade.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:2916
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "enterprise"
    1⤵
      PID:3280
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "enterprise"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\enterprise.exe
        C:\Windows\system32\enterprise.exe "c:\users\admin\appdata\local\temp\259298843.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\enterprise.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\enterprise.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\users\admin\appdata\local\temp\259298843.dll
      MD5

      3e04d3f68fc08ad2b76e21c4b2e04ab1

      SHA1

      bb72f4e9813a2d09b74b5ff0169dc6cd2ac71161

      SHA256

      5c16afd09ba3518331c0088a28d2c13d9d8a670d90deb1257618fbab615c1c36

      SHA512

      8b910fc7b05e3444bfaf3e33082b3ae600d04773ecb9b31df984305e301e70b6f542d55954cdcd0dd55597ada923824cdd574164412ed5eb5897e70f53845646

    • \Users\Admin\AppData\Local\Temp\259298843.dll
      MD5

      3e04d3f68fc08ad2b76e21c4b2e04ab1

      SHA1

      bb72f4e9813a2d09b74b5ff0169dc6cd2ac71161

      SHA256

      5c16afd09ba3518331c0088a28d2c13d9d8a670d90deb1257618fbab615c1c36

      SHA512

      8b910fc7b05e3444bfaf3e33082b3ae600d04773ecb9b31df984305e301e70b6f542d55954cdcd0dd55597ada923824cdd574164412ed5eb5897e70f53845646

    • \Users\Admin\AppData\Local\Temp\259298843.dll
      MD5

      3e04d3f68fc08ad2b76e21c4b2e04ab1

      SHA1

      bb72f4e9813a2d09b74b5ff0169dc6cd2ac71161

      SHA256

      5c16afd09ba3518331c0088a28d2c13d9d8a670d90deb1257618fbab615c1c36

      SHA512

      8b910fc7b05e3444bfaf3e33082b3ae600d04773ecb9b31df984305e301e70b6f542d55954cdcd0dd55597ada923824cdd574164412ed5eb5897e70f53845646

    • \Users\Admin\AppData\Local\Temp\259298843.dll
      MD5

      3e04d3f68fc08ad2b76e21c4b2e04ab1

      SHA1

      bb72f4e9813a2d09b74b5ff0169dc6cd2ac71161

      SHA256

      5c16afd09ba3518331c0088a28d2c13d9d8a670d90deb1257618fbab615c1c36

      SHA512

      8b910fc7b05e3444bfaf3e33082b3ae600d04773ecb9b31df984305e301e70b6f542d55954cdcd0dd55597ada923824cdd574164412ed5eb5897e70f53845646

    • memory/852-5-0x0000000000000000-mapping.dmp
    • memory/2380-7-0x0000000000000000-mapping.dmp
    • memory/2916-6-0x0000000000000000-mapping.dmp