Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 13:15
Static task
static1
Behavioral task
behavioral1
Sample
b02dcfc796c6c7bb6b8a685c1caf5f05.exe
Resource
win7-en-20211014
General
-
Target
b02dcfc796c6c7bb6b8a685c1caf5f05.exe
-
Size
2.8MB
-
MD5
b02dcfc796c6c7bb6b8a685c1caf5f05
-
SHA1
497a37d73c784984ab491c2ca8a7842ca54bfca0
-
SHA256
f96d569b07088f8b53df94b43059d301ef7bc743e48951430f8ee2dc17c0bc54
-
SHA512
5d5639855fe450a6ed09e30513bb70049e931e4e0f766b678e699b83da5b1ca6b6acebe32f47a97372081baba0c5b0a2a7f79434e23730d4d7ed5cbd9e117670
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
6666.exeHaemotoxic.exeservices64.exesihost64.exepid process 1016 6666.exe 1084 Haemotoxic.exe 1128 services64.exe 3696 sihost64.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b02dcfc796c6c7bb6b8a685c1caf5f05.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b02dcfc796c6c7bb6b8a685c1caf5f05.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3716-117-0x0000000000F30000-0x0000000000F31000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b02dcfc796c6c7bb6b8a685c1caf5f05.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.exepid process 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.execonhost.execonhost.exepid process 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe 3552 conhost.exe 2176 conhost.exe 2176 conhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.exeHaemotoxic.execonhost.execonhost.exedescription pid process Token: SeDebugPrivilege 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe Token: SeDebugPrivilege 1084 Haemotoxic.exe Token: SeDebugPrivilege 3552 conhost.exe Token: SeDebugPrivilege 2176 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b02dcfc796c6c7bb6b8a685c1caf5f05.exe6666.execonhost.execmd.execmd.exeservices64.execonhost.exedescription pid process target process PID 3716 wrote to memory of 1016 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe 6666.exe PID 3716 wrote to memory of 1016 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe 6666.exe PID 3716 wrote to memory of 1084 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe Haemotoxic.exe PID 3716 wrote to memory of 1084 3716 b02dcfc796c6c7bb6b8a685c1caf5f05.exe Haemotoxic.exe PID 1016 wrote to memory of 3552 1016 6666.exe conhost.exe PID 1016 wrote to memory of 3552 1016 6666.exe conhost.exe PID 1016 wrote to memory of 3552 1016 6666.exe conhost.exe PID 3552 wrote to memory of 4160 3552 conhost.exe cmd.exe PID 3552 wrote to memory of 4160 3552 conhost.exe cmd.exe PID 4160 wrote to memory of 4156 4160 cmd.exe schtasks.exe PID 4160 wrote to memory of 4156 4160 cmd.exe schtasks.exe PID 3552 wrote to memory of 4932 3552 conhost.exe cmd.exe PID 3552 wrote to memory of 4932 3552 conhost.exe cmd.exe PID 4932 wrote to memory of 1128 4932 cmd.exe services64.exe PID 4932 wrote to memory of 1128 4932 cmd.exe services64.exe PID 1128 wrote to memory of 2176 1128 services64.exe conhost.exe PID 1128 wrote to memory of 2176 1128 services64.exe conhost.exe PID 1128 wrote to memory of 2176 1128 services64.exe conhost.exe PID 2176 wrote to memory of 3696 2176 conhost.exe sihost64.exe PID 2176 wrote to memory of 3696 2176 conhost.exe sihost64.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b02dcfc796c6c7bb6b8a685c1caf5f05.exe"C:\Users\Admin\AppData\Local\Temp\b02dcfc796c6c7bb6b8a685c1caf5f05.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\6666.exe"C:\Users\Admin\AppData\Local\Temp\6666.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\6666.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"5⤵
- Creates scheduled task(s)
PID:4156
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\services64.exeC:\Users\Admin\AppData\Local\Temp\services64.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"7⤵
- Executes dropped EXE
PID:3696
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Haemotoxic.exe"C:\Users\Admin\AppData\Local\Temp\Haemotoxic.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
84f2160705ac9a032c002f966498ef74
SHA1e9f3db2e1ad24a4f7e5c203af03bbc07235e704c
SHA2567840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93
SHA512f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57
-
MD5
f95a35e8c3f3f57b3f347bd6c8180bee
SHA18357c6b1dbb03a5ff598ec29f3832155caa9e8d2
SHA256369b61bc5522ec08fe546958192325de94d7f70d4f8c2cee16ec62be03bc54ca
SHA512544cc4599fea21da67248a809bd30e066e7f07a0b0e20f811d24fa514bd72c3fb0964d5c2f4b5cf4d2b7ef4cd3245aacba5ded39538742f991712dca680dfdca
-
MD5
f95a35e8c3f3f57b3f347bd6c8180bee
SHA18357c6b1dbb03a5ff598ec29f3832155caa9e8d2
SHA256369b61bc5522ec08fe546958192325de94d7f70d4f8c2cee16ec62be03bc54ca
SHA512544cc4599fea21da67248a809bd30e066e7f07a0b0e20f811d24fa514bd72c3fb0964d5c2f4b5cf4d2b7ef4cd3245aacba5ded39538742f991712dca680dfdca
-
MD5
d1e1314df994a83001db3650d969b629
SHA1ec259d83c2f749af81d6fc4387e2e2667c4b46df
SHA256992cda549f3eb223d1fd87a860ca50370cd74fae3f7b3cd3b5e5db4495c67319
SHA51244c86ed830802183a9d771ad337df0355f2973055a523d073207a61495a78aad99c96c62bd5f812adb533aaa418d11fbc595add6725590b39bd0179190b66fe2
-
MD5
d1e1314df994a83001db3650d969b629
SHA1ec259d83c2f749af81d6fc4387e2e2667c4b46df
SHA256992cda549f3eb223d1fd87a860ca50370cd74fae3f7b3cd3b5e5db4495c67319
SHA51244c86ed830802183a9d771ad337df0355f2973055a523d073207a61495a78aad99c96c62bd5f812adb533aaa418d11fbc595add6725590b39bd0179190b66fe2
-
MD5
f95a35e8c3f3f57b3f347bd6c8180bee
SHA18357c6b1dbb03a5ff598ec29f3832155caa9e8d2
SHA256369b61bc5522ec08fe546958192325de94d7f70d4f8c2cee16ec62be03bc54ca
SHA512544cc4599fea21da67248a809bd30e066e7f07a0b0e20f811d24fa514bd72c3fb0964d5c2f4b5cf4d2b7ef4cd3245aacba5ded39538742f991712dca680dfdca
-
MD5
f95a35e8c3f3f57b3f347bd6c8180bee
SHA18357c6b1dbb03a5ff598ec29f3832155caa9e8d2
SHA256369b61bc5522ec08fe546958192325de94d7f70d4f8c2cee16ec62be03bc54ca
SHA512544cc4599fea21da67248a809bd30e066e7f07a0b0e20f811d24fa514bd72c3fb0964d5c2f4b5cf4d2b7ef4cd3245aacba5ded39538742f991712dca680dfdca
-
MD5
1f88c4258f73d6b14dcb92dd6cc68d11
SHA1fdcfdee8671895974de7a615886f2c2fa926289d
SHA25699e6f9f570f7d401de9fd417595adeabe4a0a5d4a9093e51c99437596e1fb2d1
SHA512a235d17555a352492f7ffc8308c1a8ff89da0475bd6ef0dc8799f59887986056eae0a1a720c2b2f5d5a418e0eba9d31027fd10d60f4f598eae08a4e5e7459f77
-
MD5
1f88c4258f73d6b14dcb92dd6cc68d11
SHA1fdcfdee8671895974de7a615886f2c2fa926289d
SHA25699e6f9f570f7d401de9fd417595adeabe4a0a5d4a9093e51c99437596e1fb2d1
SHA512a235d17555a352492f7ffc8308c1a8ff89da0475bd6ef0dc8799f59887986056eae0a1a720c2b2f5d5a418e0eba9d31027fd10d60f4f598eae08a4e5e7459f77