Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 13:06

General

  • Target

    a4bd709d2da4d231ecbeca29fa852bdd.exe

  • Size

    5.9MB

  • MD5

    a4bd709d2da4d231ecbeca29fa852bdd

  • SHA1

    4cad398255d98302db4bff95ef837a8adef11472

  • SHA256

    ff03a31c53b6e540bb918372dbc2a0213e5020273c6c46fdb2ef5f86ec7a0397

  • SHA512

    7c44d71b6aa8e3939c191aed3da246e53b77c121ab6b605b7b1ab799ea49ac195050d3c7066a3e1214cd5899bc50bfc1e67063509d4eccf99481c54bf60ed8f1

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4bd709d2da4d231ecbeca29fa852bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\a4bd709d2da4d231ecbeca29fa852bdd.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
      "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC039.tmp.cmd""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\system32\timeout.exe
          timeout 4
          4⤵
          • Delays execution with timeout.exe
          PID:3936
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC049.tmp.cmd""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\system32\timeout.exe
          timeout 4
          4⤵
          • Delays execution with timeout.exe
          PID:3948
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:2984
  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
    C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe
      "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\MicrosoftApi.exe.log

    MD5

    91da0e0d6c73120560eafe3fb0a762fa

    SHA1

    450b05f8ca5afb737da4312cf7d1603e695ec136

    SHA256

    bbb62e473ac1b24a55b9fca67848cebc87764d47a6bf60f51d85ed6de28575d1

    SHA512

    05fb7457b58d099581121c9afc361543a5d2d4b3444994be5cf6a36b3010a76a13310698f77452e2921dc6d1ac511240d95588030a5983eaee7899b625f4e11a

  • C:\Users\Admin\AppData\Local\Temp\tmpC039.tmp.cmd

    MD5

    0457e472a69bd0bd6dab41dfe2c4be2f

    SHA1

    c0f9d27f76a6ee36c55d16e69103437bb2cd6a66

    SHA256

    01aa092c73faf492be367824798f1aefc863d18f477c0963635f1b8b42b70c2c

    SHA512

    f4f345f21739b36be16f03a433be6349aafb542d634ae8f8de3759aa42d4b5e5c39c54198ca2982ad3b0253bfa072b372a2144acb9fbe02cab1d17b01bcb530c

  • C:\Users\Admin\AppData\Local\Temp\tmpC049.tmp.cmd

    MD5

    6ec11257d6bb8b60a13cf638386a9baa

    SHA1

    53bc99732ba259186391726eaa4c185def8abf02

    SHA256

    7b1787ae614204f02e7895178434723983f5e9b82bd6ffdd26de08eb0b4ac675

    SHA512

    4881669f59cbd2b8c8d4bea7874b225ac6daf2f9ed6147261c3487848c2a82f99ecba0555a4dd7599af01e00620684a8b8581453b7d1481a8b3fd719a3646dc8

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ICSharpCode.SharpZipLib.dll

    MD5

    5a5ab6c6bf9a23d07bc72cc19c37a432

    SHA1

    12fd67b780088a9d95eecd06c59658447e42f65c

    SHA256

    85ff339d1e0b853b0f544530fb022a30254f398d8cecfcdfa9e3c0310c3f4791

    SHA512

    16f5d6af94daa0833d4a95fcf261273f7610a6aaba01b775a358bee6c4ff25d90ad93abfcaf917256038d0abd272502c10e4e8933a062d456db3db077a7221bd

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe

    MD5

    a4bd709d2da4d231ecbeca29fa852bdd

    SHA1

    4cad398255d98302db4bff95ef837a8adef11472

    SHA256

    ff03a31c53b6e540bb918372dbc2a0213e5020273c6c46fdb2ef5f86ec7a0397

    SHA512

    7c44d71b6aa8e3939c191aed3da246e53b77c121ab6b605b7b1ab799ea49ac195050d3c7066a3e1214cd5899bc50bfc1e67063509d4eccf99481c54bf60ed8f1

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe

    MD5

    a4bd709d2da4d231ecbeca29fa852bdd

    SHA1

    4cad398255d98302db4bff95ef837a8adef11472

    SHA256

    ff03a31c53b6e540bb918372dbc2a0213e5020273c6c46fdb2ef5f86ec7a0397

    SHA512

    7c44d71b6aa8e3939c191aed3da246e53b77c121ab6b605b7b1ab799ea49ac195050d3c7066a3e1214cd5899bc50bfc1e67063509d4eccf99481c54bf60ed8f1

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe

    MD5

    a4bd709d2da4d231ecbeca29fa852bdd

    SHA1

    4cad398255d98302db4bff95ef837a8adef11472

    SHA256

    ff03a31c53b6e540bb918372dbc2a0213e5020273c6c46fdb2ef5f86ec7a0397

    SHA512

    7c44d71b6aa8e3939c191aed3da246e53b77c121ab6b605b7b1ab799ea49ac195050d3c7066a3e1214cd5899bc50bfc1e67063509d4eccf99481c54bf60ed8f1

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe

    MD5

    7d5dce7315ef85297c70b1cc5dfe90fc

    SHA1

    cd782852ecb85cbc4355003e265d5caa7003da20

    SHA256

    4c2d0c1ffd5db4f4f6027f801dee59a0c38cc9cfb55ae60280a7e4aad2b5e370

    SHA512

    aba0deb7ffd417772329489092752f6ad72edf003186baf4eabdbf30b6202c1e13d290a1bc63c9696d7fb5790e0afb250caa4ed840b158d31721e3497662550f

  • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe

    MD5

    7d5dce7315ef85297c70b1cc5dfe90fc

    SHA1

    cd782852ecb85cbc4355003e265d5caa7003da20

    SHA256

    4c2d0c1ffd5db4f4f6027f801dee59a0c38cc9cfb55ae60280a7e4aad2b5e370

    SHA512

    aba0deb7ffd417772329489092752f6ad72edf003186baf4eabdbf30b6202c1e13d290a1bc63c9696d7fb5790e0afb250caa4ed840b158d31721e3497662550f

  • memory/772-181-0x000002B785490000-0x000002B785491000-memory.dmp

    Filesize

    4KB

  • memory/772-182-0x000002B79E010000-0x000002B79E012000-memory.dmp

    Filesize

    8KB

  • memory/1240-145-0x0000023E82780000-0x0000023E82781000-memory.dmp

    Filesize

    4KB

  • memory/1240-133-0x0000000000000000-mapping.dmp

  • memory/1240-140-0x0000023E82200000-0x0000023E82201000-memory.dmp

    Filesize

    4KB

  • memory/1240-158-0x0000023EFF483000-0x0000023EFF485000-memory.dmp

    Filesize

    8KB

  • memory/1240-157-0x0000023EFF480000-0x0000023EFF482000-memory.dmp

    Filesize

    8KB

  • memory/1240-160-0x0000023EFF486000-0x0000023EFF488000-memory.dmp

    Filesize

    8KB

  • memory/1240-174-0x0000023EFF488000-0x0000023EFF489000-memory.dmp

    Filesize

    4KB

  • memory/2132-127-0x0000000000000000-mapping.dmp

  • memory/2724-183-0x0000000000000000-mapping.dmp

  • memory/2724-186-0x0000018EFEFF0000-0x0000018EFEFF1000-memory.dmp

    Filesize

    4KB

  • memory/2724-189-0x0000018E99E72000-0x0000018E99E74000-memory.dmp

    Filesize

    8KB

  • memory/2724-188-0x0000018E99E70000-0x0000018E99E72000-memory.dmp

    Filesize

    8KB

  • memory/2724-190-0x0000018E99E74000-0x0000018E99E76000-memory.dmp

    Filesize

    8KB

  • memory/2984-134-0x0000000000000000-mapping.dmp

  • memory/3124-128-0x0000000000000000-mapping.dmp

  • memory/3412-126-0x00007FF800030000-0x00007FF800031000-memory.dmp

    Filesize

    4KB

  • memory/3412-125-0x00007FF800000000-0x00007FF800002000-memory.dmp

    Filesize

    8KB

  • memory/3412-123-0x00007FF669BF0000-0x00007FF669BF1000-memory.dmp

    Filesize

    4KB

  • memory/3412-119-0x0000000000000000-mapping.dmp

  • memory/3936-131-0x0000000000000000-mapping.dmp

  • memory/3948-132-0x0000000000000000-mapping.dmp

  • memory/4056-115-0x00007FF7769D0000-0x00007FF7769D1000-memory.dmp

    Filesize

    4KB

  • memory/4056-118-0x00007FF800030000-0x00007FF800031000-memory.dmp

    Filesize

    4KB

  • memory/4056-117-0x00007FF800000000-0x00007FF800002000-memory.dmp

    Filesize

    8KB