Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 05:17

General

  • Target

    x64.exe

  • Size

    32KB

  • MD5

    e65f3463068c583ba9ec1aabc08d1cd5

  • SHA1

    97eca180a490fbf6fdbbb96eee1769d315594ad7

  • SHA256

    8af4a9ab3943a49bda13ba1af87ea3a5934efb29b3f0de9284744a155cab0f0f

  • SHA512

    a552b3a386e89a3e04fa85d9dbee2557ee7c44e8be33ebb33f3f9bb00eb3392b6b10f733092e93831a47ea7ac5bec316e6d970d7026227595951103009e22b05

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x64.exe
    "C:\Users\Admin\AppData\Local\Temp\x64.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\x64.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:668
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "serviecs"
    1⤵
      PID:1284
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "serviecs"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\serviecs.exe
        C:\Windows\system32\serviecs.exe "c:\windows\system32\259293739.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\serviecs.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\Windows\SysWOW64\serviecs.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \??\c:\windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259293739.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\serviecs.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/292-67-0x0000000000000000-mapping.dmp
    • memory/668-65-0x0000000000000000-mapping.dmp
    • memory/1828-60-0x0000000075511000-0x0000000075513000-memory.dmp
      Filesize

      8KB

    • memory/1988-64-0x0000000000000000-mapping.dmp