Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 05:17

General

  • Target

    x64.exe

  • Size

    32KB

  • MD5

    e65f3463068c583ba9ec1aabc08d1cd5

  • SHA1

    97eca180a490fbf6fdbbb96eee1769d315594ad7

  • SHA256

    8af4a9ab3943a49bda13ba1af87ea3a5934efb29b3f0de9284744a155cab0f0f

  • SHA512

    a552b3a386e89a3e04fa85d9dbee2557ee7c44e8be33ebb33f3f9bb00eb3392b6b10f733092e93831a47ea7ac5bec316e6d970d7026227595951103009e22b05

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x64.exe
    "C:\Users\Admin\AppData\Local\Temp\x64.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\x64.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:2700
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "serviecs"
    1⤵
      PID:1232
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "serviecs"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\serviecs.exe
        C:\Windows\system32\serviecs.exe "c:\windows\system32\259266515.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\serviecs.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\serviecs.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\windows\SysWOW64\259266515.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259266515.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259266515.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • \Windows\SysWOW64\259266515.dll
      MD5

      e3f051a6c1ae27a5fc8efb5ad735c601

      SHA1

      3b7e18d31de8b271c1abc90c680b93d7fedf8099

      SHA256

      c2cf550da41a39951c12fb292ccbdf47f80fd9d8e0d7cea94e7393d7ef44a55b

      SHA512

      c85ace6fc70690e0c90b8849efb4f0fbb4de020250c77d439b55d3b12722af2582f9c5ecfd1570ffb80a860c7a0530e8a7973c7cd1f5d1b4eafd05b411b14ae8

    • memory/2088-117-0x0000000000000000-mapping.dmp
    • memory/2700-118-0x0000000000000000-mapping.dmp
    • memory/2792-119-0x0000000000000000-mapping.dmp