Analysis

  • max time kernel
    118s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 06:30

General

  • Target

    84bc5e264f5d9f894b7f7c3e8af39721.exe

  • Size

    34KB

  • MD5

    84bc5e264f5d9f894b7f7c3e8af39721

  • SHA1

    71c23342f56fd45fc9e3979b0e17304ded0a6af1

  • SHA256

    d8af26541263929cbba975eff6cc79173eae5fb97f05e8fa36297ba83c6ef2c9

  • SHA512

    1fdaf12530fbb339f0abde2836eaa1887bd306e629cb7380d80d6f88f487862dd20ccfdb9d202552d8be697232ee5887c22fe46edd532424f14c8a2efa42c999

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Creates a Windows Service
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe
    "C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:1284
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "conhost"
    1⤵
      PID:656
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "conhost"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\conhost.exe
        C:\Windows\system32\conhost.exe "c:\users\admin\appdata\local\temp\259370070.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\conhost.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\Windows\SysWOW64\conhost.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \??\c:\users\admin\appdata\local\temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259370070.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Windows\SysWOW64\conhost.exe
      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1232-62-0x0000000000000000-mapping.dmp
    • memory/1284-60-0x0000000000000000-mapping.dmp
    • memory/1472-59-0x0000000000000000-mapping.dmp
    • memory/1644-55-0x0000000076761000-0x0000000076763000-memory.dmp
      Filesize

      8KB