Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
26-09-2021 19:08
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe
Resource
win7v20210408
General
-
Target
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe
-
Size
2.4MB
-
MD5
5dc19fa9db54a8b2fbac18a1412165eb
-
SHA1
d2300eacdcc517cfa065238d13355011cbf3b382
-
SHA256
31ef0139218354a140f9feba6fc3ef036ce910a84babf8f27cccfa944dee1ccb
-
SHA512
c71948e4e69a31ad324d0817305b8926e9f1d7d0610dae56f4894a5ac0a7307278e9ef749380793411d802174424ccb731044d6e64bc4fc9f05f5adc100b5f92
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
fl.exepid process 4228 fl.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3592-117-0x0000000000C10000-0x0000000000C11000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exepid process 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fl.exedescription pid process target process PID 4228 set thread context of 2204 4228 fl.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exepowershell.exepid process 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe 4416 powershell.exe 4416 powershell.exe 4416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exepowershell.exedescription pid process Token: SeDebugPrivilege 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe Token: SeDebugPrivilege 4416 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.934040.7155.9937.exefl.exedescription pid process target process PID 3592 wrote to memory of 4228 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe fl.exe PID 3592 wrote to memory of 4228 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe fl.exe PID 3592 wrote to memory of 4228 3592 SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe fl.exe PID 4228 wrote to memory of 4416 4228 fl.exe powershell.exe PID 4228 wrote to memory of 4416 4228 fl.exe powershell.exe PID 4228 wrote to memory of 4416 4228 fl.exe powershell.exe PID 4228 wrote to memory of 4380 4228 fl.exe schtasks.exe PID 4228 wrote to memory of 4380 4228 fl.exe schtasks.exe PID 4228 wrote to memory of 4380 4228 fl.exe schtasks.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe PID 4228 wrote to memory of 2204 4228 fl.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.934040.7155.9937.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\fl.exe"C:\Users\Admin\AppData\Local\Temp\fl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fl.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DKgGiZFskWj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4883.tmp"3⤵
- Creates scheduled task(s)
PID:4380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2204
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b1f7f880924a93222a01cf3bc0a9ed83
SHA13b533f4fdd70bb7975bf3aa725e45fd3616b78e5
SHA256b7e985ca880e7fee460e2d4d403606aa1cbfd093d8aef52c1ea120f2ae3f8eef
SHA512910d170dc44674bc0df26c3071d8e79345cae9275d994530a2af6200bbb09598bef6fa1a54978dc2f6f984075f74229aa9ca96882a0ad633bf158ef18aacca0d
-
MD5
b1f7f880924a93222a01cf3bc0a9ed83
SHA13b533f4fdd70bb7975bf3aa725e45fd3616b78e5
SHA256b7e985ca880e7fee460e2d4d403606aa1cbfd093d8aef52c1ea120f2ae3f8eef
SHA512910d170dc44674bc0df26c3071d8e79345cae9275d994530a2af6200bbb09598bef6fa1a54978dc2f6f984075f74229aa9ca96882a0ad633bf158ef18aacca0d