Analysis

  • max time kernel
    500s
  • max time network
    503s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 14:38

General

  • Target

    Fri0575b7d291a755f8.exe

  • Size

    75KB

  • MD5

    3399436f50fad870cade4f68de68a76d

  • SHA1

    a690dd92fa2902ec5881b1ed55b1bb7316f48b70

  • SHA256

    9e9519db3a55dd28cc85ddb8e02990758fa23d0f387e006de073e30277bce862

  • SHA512

    c558ca8b467e3375d9f5e5db9801ce400cd5d0ce86b53ec4fe0d2452284afb32b642d915e6c89d9ec34bda1f81a75ad19c3aced770732573a0f55bfd0de6de03

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri0575b7d291a755f8.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri0575b7d291a755f8.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Roaming\6547829.exe
      "C:\Users\Admin\AppData\Roaming\6547829.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Users\Admin\AppData\Roaming\8222138.exe
      "C:\Users\Admin\AppData\Roaming\8222138.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1144
    • C:\Users\Admin\AppData\Roaming\7484450.exe
      "C:\Users\Admin\AppData\Roaming\7484450.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:992
    • C:\Users\Admin\AppData\Roaming\1130843.exe
      "C:\Users\Admin\AppData\Roaming\1130843.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
        3⤵
        • Executes dropped EXE
        PID:1016
    • C:\Users\Admin\AppData\Roaming\2355658.exe
      "C:\Users\Admin\AppData\Roaming\2355658.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1130843.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • C:\Users\Admin\AppData\Roaming\1130843.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • C:\Users\Admin\AppData\Roaming\2355658.exe
    MD5

    d4afd6e583d54a75f39bf4934b99c684

    SHA1

    c9262e240a4a503d426b47b90c7b6fe6ed8bed9e

    SHA256

    0dca699c7d1729954372be2fe70f5da34521de4aa0e5b504a0f6a1c27b12c3f9

    SHA512

    87a29ea404583acf4eef5b4fe2feab8f16483af0cbe8cdfbc3e96ee41836f48e2e9456d54db734c150e6003d42596f8760e3500ec7ffefb50015b44c854a528f

  • C:\Users\Admin\AppData\Roaming\2355658.exe
    MD5

    d4afd6e583d54a75f39bf4934b99c684

    SHA1

    c9262e240a4a503d426b47b90c7b6fe6ed8bed9e

    SHA256

    0dca699c7d1729954372be2fe70f5da34521de4aa0e5b504a0f6a1c27b12c3f9

    SHA512

    87a29ea404583acf4eef5b4fe2feab8f16483af0cbe8cdfbc3e96ee41836f48e2e9456d54db734c150e6003d42596f8760e3500ec7ffefb50015b44c854a528f

  • C:\Users\Admin\AppData\Roaming\6547829.exe
    MD5

    ed4dfa563a88597f38e062bc4dc2a036

    SHA1

    ae99199406f0893f0d26ab6c8f03e1fab348afc0

    SHA256

    3ea02603bd6c910bb91df1b652cb7ff39db1553a4aefb1d016b7c39c31e2c0b1

    SHA512

    8d595cf21f5128713747da963bed1cbf99a2f28c635fe050f4a3ab9c30d34f6615269b01e9acd63efff4c3ea99c7158c6c53c18c1fd07e2c6307aa4b39073ba3

  • C:\Users\Admin\AppData\Roaming\6547829.exe
    MD5

    ed4dfa563a88597f38e062bc4dc2a036

    SHA1

    ae99199406f0893f0d26ab6c8f03e1fab348afc0

    SHA256

    3ea02603bd6c910bb91df1b652cb7ff39db1553a4aefb1d016b7c39c31e2c0b1

    SHA512

    8d595cf21f5128713747da963bed1cbf99a2f28c635fe050f4a3ab9c30d34f6615269b01e9acd63efff4c3ea99c7158c6c53c18c1fd07e2c6307aa4b39073ba3

  • C:\Users\Admin\AppData\Roaming\7484450.exe
    MD5

    a983f21830995c68472ebfa937acf4ca

    SHA1

    37b652cdf432a14d658ace5447c51d6954fc8fdb

    SHA256

    8ad9e5bb76241b55016fcc32dfed84d2fe80d64463f781d408e2eb51c8beb3c0

    SHA512

    cd2c0c4b833d85a0e7cd1627d9a3fc9332b2c65821ea5f1982fde85568d4f008b263826210c6912222b98e6207268cde467f1010f775b77fa9633b51280494e3

  • C:\Users\Admin\AppData\Roaming\8222138.exe
    MD5

    a8db1bf1f4246c4e715f93f2a18fbe59

    SHA1

    5486db0d84862e68c4b9f24160bdc895bf3a45aa

    SHA256

    3f6143b5b4286cedcc3c8adcb25b1a971e1657dde65cca796e117971c2ac58bd

    SHA512

    905652518f08a3b0dba61706389c29eb91f4e9eab2071c550b6b0eb4092451c5f5b1abf992536efc723aaa4f335f027aecde5342465487547043d7842c0602e8

  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • \Users\Admin\AppData\Roaming\1130843.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • \Users\Admin\AppData\Roaming\2355658.exe
    MD5

    d4afd6e583d54a75f39bf4934b99c684

    SHA1

    c9262e240a4a503d426b47b90c7b6fe6ed8bed9e

    SHA256

    0dca699c7d1729954372be2fe70f5da34521de4aa0e5b504a0f6a1c27b12c3f9

    SHA512

    87a29ea404583acf4eef5b4fe2feab8f16483af0cbe8cdfbc3e96ee41836f48e2e9456d54db734c150e6003d42596f8760e3500ec7ffefb50015b44c854a528f

  • \Users\Admin\AppData\Roaming\6547829.exe
    MD5

    ed4dfa563a88597f38e062bc4dc2a036

    SHA1

    ae99199406f0893f0d26ab6c8f03e1fab348afc0

    SHA256

    3ea02603bd6c910bb91df1b652cb7ff39db1553a4aefb1d016b7c39c31e2c0b1

    SHA512

    8d595cf21f5128713747da963bed1cbf99a2f28c635fe050f4a3ab9c30d34f6615269b01e9acd63efff4c3ea99c7158c6c53c18c1fd07e2c6307aa4b39073ba3

  • \Users\Admin\AppData\Roaming\7484450.exe
    MD5

    a983f21830995c68472ebfa937acf4ca

    SHA1

    37b652cdf432a14d658ace5447c51d6954fc8fdb

    SHA256

    8ad9e5bb76241b55016fcc32dfed84d2fe80d64463f781d408e2eb51c8beb3c0

    SHA512

    cd2c0c4b833d85a0e7cd1627d9a3fc9332b2c65821ea5f1982fde85568d4f008b263826210c6912222b98e6207268cde467f1010f775b77fa9633b51280494e3

  • \Users\Admin\AppData\Roaming\8222138.exe
    MD5

    a8db1bf1f4246c4e715f93f2a18fbe59

    SHA1

    5486db0d84862e68c4b9f24160bdc895bf3a45aa

    SHA256

    3f6143b5b4286cedcc3c8adcb25b1a971e1657dde65cca796e117971c2ac58bd

    SHA512

    905652518f08a3b0dba61706389c29eb91f4e9eab2071c550b6b0eb4092451c5f5b1abf992536efc723aaa4f335f027aecde5342465487547043d7842c0602e8

  • \Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
    MD5

    a20e32791806c7b29070b95226b0e480

    SHA1

    8f2bac75ffabbe45770076047ded99f243622e5f

    SHA256

    df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146

    SHA512

    6cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0

  • memory/912-93-0x0000000000000000-mapping.dmp
  • memory/912-98-0x0000000000410000-0x0000000000411000-memory.dmp
    Filesize

    4KB

  • memory/912-101-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/912-96-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
    Filesize

    4KB

  • memory/912-102-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/912-100-0x00000000006E0000-0x0000000000728000-memory.dmp
    Filesize

    288KB

  • memory/992-112-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB

  • memory/992-78-0x0000000000000000-mapping.dmp
  • memory/992-90-0x0000000001140000-0x0000000001141000-memory.dmp
    Filesize

    4KB

  • memory/1016-111-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1016-105-0x0000000000000000-mapping.dmp
  • memory/1016-108-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1144-74-0x0000000001170000-0x0000000001171000-memory.dmp
    Filesize

    4KB

  • memory/1144-71-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1144-68-0x0000000000000000-mapping.dmp
  • memory/1144-113-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/1664-55-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/1664-58-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/1664-57-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1688-69-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1688-76-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/1688-66-0x0000000000390000-0x00000000003D9000-memory.dmp
    Filesize

    292KB

  • memory/1688-65-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1688-63-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/1688-60-0x0000000000000000-mapping.dmp
  • memory/1896-99-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/1896-87-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/1896-85-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/1896-82-0x0000000000000000-mapping.dmp