Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 12:22

General

  • Target

    7d5d33a41a2e00a719fd1b8e99dbdfcb.exe

  • Size

    2.2MB

  • MD5

    7d5d33a41a2e00a719fd1b8e99dbdfcb

  • SHA1

    3eaa0173ff8b7271a38df63c57c833e0119a315f

  • SHA256

    d838aec8129b940ee31f463e8264e578ba28e36b2dffe4c3ad89d8d8ed16953d

  • SHA512

    512fb3fb212bb168d4ba80d647f312ed39432ca6c0fa1e67aae1835b151b05a466a8854fa061eea5de38265317b82ed9a587611f222df2a981d7197f343f2d52

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d5d33a41a2e00a719fd1b8e99dbdfcb.exe
    "C:\Users\Admin\AppData\Local\Temp\7d5d33a41a2e00a719fd1b8e99dbdfcb.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      "C:\Users\Admin\AppData\Local\Temp\fl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\fl.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\System32\cmd.exe
          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chromy" /tr "C:\Windows\system32\chromy.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "chromy" /tr "C:\Windows\system32\chromy.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1720
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c "C:\Windows\system32\chromy.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\system32\chromy.exe
            C:\Windows\system32\chromy.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" "C:\Windows\system32\chromy.exe"
              6⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1308
              • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1076
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "/sihost32"
                  8⤵
                    PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe
      MD5

      6115dc43764a4b6d1f34abd22b07603b

      SHA1

      6c2c14f55abbcc7e1ba36bcd2872985aca2e51fc

      SHA256

      322139740c555577b8ce6830cd699ab2a4816ebc500e6241b2a000bc912e4f84

      SHA512

      fca1bf89dd13ba9877b15d4b23c982465d7f7f2f4f86c65a696920be8e61971f4e0792f6444ab6b8c0d4cb9a16d4d398e2356b01f11e8e4196930b644cf02a66

    • C:\Windows\System32\chromy.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • C:\Windows\system32\chromy.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • \Users\Admin\AppData\Local\Temp\fl.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • \Users\Admin\AppData\Local\Temp\fl.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • \Windows\System32\Microsoft\Telemetry\sihost32.exe
      MD5

      6115dc43764a4b6d1f34abd22b07603b

      SHA1

      6c2c14f55abbcc7e1ba36bcd2872985aca2e51fc

      SHA256

      322139740c555577b8ce6830cd699ab2a4816ebc500e6241b2a000bc912e4f84

      SHA512

      fca1bf89dd13ba9877b15d4b23c982465d7f7f2f4f86c65a696920be8e61971f4e0792f6444ab6b8c0d4cb9a16d4d398e2356b01f11e8e4196930b644cf02a66

    • \Windows\System32\Microsoft\Telemetry\sihost32.exe
      MD5

      6115dc43764a4b6d1f34abd22b07603b

      SHA1

      6c2c14f55abbcc7e1ba36bcd2872985aca2e51fc

      SHA256

      322139740c555577b8ce6830cd699ab2a4816ebc500e6241b2a000bc912e4f84

      SHA512

      fca1bf89dd13ba9877b15d4b23c982465d7f7f2f4f86c65a696920be8e61971f4e0792f6444ab6b8c0d4cb9a16d4d398e2356b01f11e8e4196930b644cf02a66

    • \Windows\System32\chromy.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • \Windows\System32\chromy.exe
      MD5

      e95e86d659892b5da6feb76ca02c9ead

      SHA1

      667d39845315f8c80887d4659bf5391da79b1fa4

      SHA256

      9b98e63ce78e2bf53d7aa17a5962c78ce191a3ad1029325e614da9a715d1ad93

      SHA512

      8f9046f256c74300c273937be58ca995961f387f5339614247e9e3367793eb701db3a1b65997f9098e36846347b2216934b8f1070a84b27cc145ab1dd3ea863b

    • memory/320-74-0x0000000000000000-mapping.dmp
    • memory/436-94-0x000000001AD94000-0x000000001AD96000-memory.dmp
      Filesize

      8KB

    • memory/436-96-0x000000001AD97000-0x000000001AD98000-memory.dmp
      Filesize

      4KB

    • memory/436-92-0x0000000000060000-0x0000000000066000-memory.dmp
      Filesize

      24KB

    • memory/436-93-0x000000001AD92000-0x000000001AD94000-memory.dmp
      Filesize

      8KB

    • memory/436-95-0x000000001AD96000-0x000000001AD97000-memory.dmp
      Filesize

      4KB

    • memory/436-90-0x0000000000210000-0x0000000000213000-memory.dmp
      Filesize

      12KB

    • memory/1056-62-0x0000000000000000-mapping.dmp
    • memory/1076-84-0x0000000000000000-mapping.dmp
    • memory/1200-78-0x0000000000000000-mapping.dmp
    • memory/1224-68-0x0000000000000000-mapping.dmp
    • memory/1308-86-0x000000001B252000-0x000000001B254000-memory.dmp
      Filesize

      8KB

    • memory/1308-89-0x000000001B257000-0x000000001B258000-memory.dmp
      Filesize

      4KB

    • memory/1308-88-0x000000001B256000-0x000000001B257000-memory.dmp
      Filesize

      4KB

    • memory/1308-87-0x000000001B254000-0x000000001B256000-memory.dmp
      Filesize

      8KB

    • memory/1648-54-0x0000000076431000-0x0000000076433000-memory.dmp
      Filesize

      8KB

    • memory/1648-59-0x0000000002A60000-0x0000000002A61000-memory.dmp
      Filesize

      4KB

    • memory/1648-57-0x0000000000B30000-0x0000000000B31000-memory.dmp
      Filesize

      4KB

    • memory/1720-72-0x0000000000000000-mapping.dmp
    • memory/1948-71-0x000000001B267000-0x000000001B268000-memory.dmp
      Filesize

      4KB

    • memory/1948-69-0x000000001B264000-0x000000001B266000-memory.dmp
      Filesize

      8KB

    • memory/1948-70-0x000000001B266000-0x000000001B267000-memory.dmp
      Filesize

      4KB

    • memory/1948-67-0x000000001B262000-0x000000001B264000-memory.dmp
      Filesize

      8KB

    • memory/1948-65-0x000000001B4D0000-0x000000001B6BD000-memory.dmp
      Filesize

      1.9MB

    • memory/1948-64-0x00000000000A0000-0x0000000000291000-memory.dmp
      Filesize

      1.9MB