Analysis

  • max time kernel
    121s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 06:30

General

  • Target

    84bc5e264f5d9f894b7f7c3e8af39721.exe

  • Size

    34KB

  • MD5

    84bc5e264f5d9f894b7f7c3e8af39721

  • SHA1

    71c23342f56fd45fc9e3979b0e17304ded0a6af1

  • SHA256

    d8af26541263929cbba975eff6cc79173eae5fb97f05e8fa36297ba83c6ef2c9

  • SHA512

    1fdaf12530fbb339f0abde2836eaa1887bd306e629cb7380d80d6f88f487862dd20ccfdb9d202552d8be697232ee5887c22fe46edd532424f14c8a2efa42c999

Malware Config

Signatures

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Creates a Windows Service
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe
    "C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\84bc5e264f5d9f894b7f7c3e8af39721.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:3880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "conhost"
    1⤵
      PID:3116
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "conhost"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\conhost.exe
        C:\Windows\system32\conhost.exe "c:\users\admin\appdata\local\temp\259374921.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\conhost.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • C:\Windows\SysWOW64\conhost.exe
      MD5

      f57886ace1ab4972b0308f69b1a0029c

      SHA1

      519b2a981cb522ed2b0901f9871f9aa9781a6cd5

      SHA256

      2be981b3686ee5e725583f5936f5f0a0992723cad784457f91d9d1d5a15a0852

      SHA512

      c2b3f016a8c3993771cd5709e469c9dedfa1dd35047691de5e853e2ad0ac025ec210fc6cb662c82d08f62e2c889e5060e796414a4eaf6a6c1719cdd7e5debdf8

    • \??\c:\users\admin\appdata\local\temp\259374921.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259374921.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259374921.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • \Users\Admin\AppData\Local\Temp\259374921.dll
      MD5

      1f58a2c8d9beb8d028bb309e8383425c

      SHA1

      e5a3ad14b99f46b6ab47589364b011cf3a3190f4

      SHA256

      a5045c305fc5df803c2f2070187d100b13c7c802f8390b458adec86ac69b8420

      SHA512

      6ade7e425f5c441c3c156c4d6084aa3b9d6bf21c1daeecea9c8a458d3f6761577ebb122d4e46c30185739bba699f00b87392cbd7b4a0c9d601f31a3aa308f84c

    • memory/1272-120-0x0000000000000000-mapping.dmp
    • memory/3880-119-0x0000000000000000-mapping.dmp
    • memory/3932-118-0x0000000000000000-mapping.dmp