Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 14:59

General

  • Target

    c01455f045fa249acdce26fe6ed630ef.exe

  • Size

    66KB

  • MD5

    c01455f045fa249acdce26fe6ed630ef

  • SHA1

    ff8cb5803b53e0b6e41a33a62b69bbdf2d525f7d

  • SHA256

    3e66be1ab42337c8396e71b2068484c3cf786bfefccc3c50114330ff5c080f23

  • SHA512

    64c589836f8fa27c57b2fddd2541a056e3fac9cc87fbfc246fdb8567b3b6a09da97ec09584b7e448282eaf6e709cd45ba84627d9abe788923267cbb10fdf0b32

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c01455f045fa249acdce26fe6ed630ef.exe
    "C:\Users\Admin\AppData\Local\Temp\c01455f045fa249acdce26fe6ed630ef.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Roaming\4967915.exe
      "C:\Users\Admin\AppData\Roaming\4967915.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Users\Admin\AppData\Roaming\8002381.exe
      "C:\Users\Admin\AppData\Roaming\8002381.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Users\Admin\AppData\Roaming\6951244.exe
      "C:\Users\Admin\AppData\Roaming\6951244.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Users\Admin\AppData\Roaming\7205323.exe
      "C:\Users\Admin\AppData\Roaming\7205323.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
        3⤵
        • Executes dropped EXE
        PID:2028
    • C:\Users\Admin\AppData\Roaming\5891453.exe
      "C:\Users\Admin\AppData\Roaming\5891453.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    49111b8de3da9da2ec48983433c5965f

    SHA1

    4ed04fe9b9c84de33faf20285ed36139f56b936e

    SHA256

    2fb6e9a30a60799464aca775bd8408c048e611a8aa99258fcbbc212659b7eb29

    SHA512

    ebec6b583662015efd8c67615c5ab956504959325aa48be22fc7409d27cb0d9c3e983e7b9ec692eb28b2b75b6a73c037d81eb609849e9525bb59b2495382c9ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    a4b8051a097a25507c2979e5da54934e

    SHA1

    6cbd2a1a6a18a5de73410ad18c6792202fff7b35

    SHA256

    ab49af14de85057f22b88f28c187243ddd39a76b6736cd24dd1815567e17f886

    SHA512

    3ac861af966265a302d0360946c67f7270eee1e58ee4ad928bc79e00d2782d2776a6b6b7f812578d847fa348114d94ab3c9c3f2bd87dbae7dc73f624943a0f10

  • C:\Users\Admin\AppData\Roaming\4967915.exe
    MD5

    7ad230c26830e20381757f41bc4b70ac

    SHA1

    c0624601e6f92cc75ffd9b6bad718358b92ebc3f

    SHA256

    c234fec6829e93fc69b390373b9d7bcea9ed5772f3674b842a4e943c3edbf320

    SHA512

    b7c2357597ff991ec71db8ddc6aa9911814444a34bb39802ae16c472271e7a60ebd6434927e0bd8be7f067f6ebb6e26a9807d9832499dd3e05474fbc4db86ce4

  • C:\Users\Admin\AppData\Roaming\4967915.exe
    MD5

    7ad230c26830e20381757f41bc4b70ac

    SHA1

    c0624601e6f92cc75ffd9b6bad718358b92ebc3f

    SHA256

    c234fec6829e93fc69b390373b9d7bcea9ed5772f3674b842a4e943c3edbf320

    SHA512

    b7c2357597ff991ec71db8ddc6aa9911814444a34bb39802ae16c472271e7a60ebd6434927e0bd8be7f067f6ebb6e26a9807d9832499dd3e05474fbc4db86ce4

  • C:\Users\Admin\AppData\Roaming\5891453.exe
    MD5

    bae62464dcabed11f92664a980b25a8d

    SHA1

    45d9d713c1d0415f73b224f42fa80f772f8ad434

    SHA256

    63a1722ff99b52778675943c9462258e13349469ebd0977aaf5aec471fbfb1b2

    SHA512

    f2a5fdd5fc21e4fde6e26bbb87e43171517cf214e186268f0c52341ba7e3554a64f6982ddb57731f3ebf67fd3ab4be0c3fd5135f6e52ef887df70662bc9c5f68

  • C:\Users\Admin\AppData\Roaming\5891453.exe
    MD5

    bae62464dcabed11f92664a980b25a8d

    SHA1

    45d9d713c1d0415f73b224f42fa80f772f8ad434

    SHA256

    63a1722ff99b52778675943c9462258e13349469ebd0977aaf5aec471fbfb1b2

    SHA512

    f2a5fdd5fc21e4fde6e26bbb87e43171517cf214e186268f0c52341ba7e3554a64f6982ddb57731f3ebf67fd3ab4be0c3fd5135f6e52ef887df70662bc9c5f68

  • C:\Users\Admin\AppData\Roaming\6951244.exe
    MD5

    7b02c8c409875e573df30c0d6ba41f32

    SHA1

    6153e93cf304d7a01c14c3d000d7acf99869ca3c

    SHA256

    f430f969b29f02eb51dabf223bf91dea6a3bf790af55fe49d5e36073cdd342e8

    SHA512

    29f4ab0bd8b343d95aee94ec3e411fe6dde85d50d980bcbe8c0ae2aea0c9b1f6fb4822bb1622c8fe4c3fde26c9c91985e44cbaf7e8f6a15fbed60952fbfbb181

  • C:\Users\Admin\AppData\Roaming\7205323.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • C:\Users\Admin\AppData\Roaming\7205323.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • C:\Users\Admin\AppData\Roaming\8002381.exe
    MD5

    c9480f159f75bcac7884e27751b0447a

    SHA1

    4d253e87f294b23b205753f7aa900b5c853d08c1

    SHA256

    2d950b55304ad25f6e513d0d995a6b401f3121dfb26d1a9659c2daa06c83f3b0

    SHA512

    dc3b1728bc036f5b37910ef31b6e5d7ea0fffeba326dfa4e4bb6f90172bb1bea90f76c07bb098ed9e8da5c23393484b9bfd25d2900d1c9343fe591d02d3c3404

  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • \Users\Admin\AppData\Roaming\4967915.exe
    MD5

    7ad230c26830e20381757f41bc4b70ac

    SHA1

    c0624601e6f92cc75ffd9b6bad718358b92ebc3f

    SHA256

    c234fec6829e93fc69b390373b9d7bcea9ed5772f3674b842a4e943c3edbf320

    SHA512

    b7c2357597ff991ec71db8ddc6aa9911814444a34bb39802ae16c472271e7a60ebd6434927e0bd8be7f067f6ebb6e26a9807d9832499dd3e05474fbc4db86ce4

  • \Users\Admin\AppData\Roaming\5891453.exe
    MD5

    bae62464dcabed11f92664a980b25a8d

    SHA1

    45d9d713c1d0415f73b224f42fa80f772f8ad434

    SHA256

    63a1722ff99b52778675943c9462258e13349469ebd0977aaf5aec471fbfb1b2

    SHA512

    f2a5fdd5fc21e4fde6e26bbb87e43171517cf214e186268f0c52341ba7e3554a64f6982ddb57731f3ebf67fd3ab4be0c3fd5135f6e52ef887df70662bc9c5f68

  • \Users\Admin\AppData\Roaming\6951244.exe
    MD5

    7b02c8c409875e573df30c0d6ba41f32

    SHA1

    6153e93cf304d7a01c14c3d000d7acf99869ca3c

    SHA256

    f430f969b29f02eb51dabf223bf91dea6a3bf790af55fe49d5e36073cdd342e8

    SHA512

    29f4ab0bd8b343d95aee94ec3e411fe6dde85d50d980bcbe8c0ae2aea0c9b1f6fb4822bb1622c8fe4c3fde26c9c91985e44cbaf7e8f6a15fbed60952fbfbb181

  • \Users\Admin\AppData\Roaming\7205323.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • \Users\Admin\AppData\Roaming\8002381.exe
    MD5

    c9480f159f75bcac7884e27751b0447a

    SHA1

    4d253e87f294b23b205753f7aa900b5c853d08c1

    SHA256

    2d950b55304ad25f6e513d0d995a6b401f3121dfb26d1a9659c2daa06c83f3b0

    SHA512

    dc3b1728bc036f5b37910ef31b6e5d7ea0fffeba326dfa4e4bb6f90172bb1bea90f76c07bb098ed9e8da5c23393484b9bfd25d2900d1c9343fe591d02d3c3404

  • \Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    9ec6ecf38cb040515dd99edc3e964c10

    SHA1

    96013003c9055983f9e9411613364d6c29169738

    SHA256

    80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

    SHA512

    1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

  • memory/848-67-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/848-66-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/848-65-0x0000000000360000-0x00000000003A6000-memory.dmp
    Filesize

    280KB

  • memory/848-64-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/848-62-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/848-59-0x0000000000000000-mapping.dmp
  • memory/924-98-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/924-95-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/924-107-0x0000000000580000-0x0000000000581000-memory.dmp
    Filesize

    4KB

  • memory/924-109-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/924-89-0x0000000000000000-mapping.dmp
  • memory/924-105-0x0000000001D80000-0x0000000001DC8000-memory.dmp
    Filesize

    288KB

  • memory/1528-54-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/1528-56-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1528-57-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1548-78-0x0000000000000000-mapping.dmp
  • memory/1548-94-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/1548-108-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1712-85-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/1712-87-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1712-82-0x0000000000000000-mapping.dmp
  • memory/1940-76-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
    Filesize

    4KB

  • memory/1940-69-0x0000000000000000-mapping.dmp
  • memory/1940-71-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1940-74-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/2028-103-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2028-110-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/2028-100-0x0000000000000000-mapping.dmp