Resubmissions

23-10-2021 13:49

211023-q4pj3acda6 9

27-09-2021 16:25

210927-tw86aahecn 10

27-09-2021 16:15

210927-tp7c4shebk 10

25-09-2021 21:37

210925-1glj1adhh7 9

24-09-2021 00:57

210924-bbd6asfdgj 10

24-09-2021 00:56

210924-bad4xafdfr 9

Analysis

  • max time kernel
    450s
  • max time network
    364s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    23-10-2021 13:49

General

  • Target

    APP.exe

  • Size

    5.2MB

  • MD5

    a0b4d2c96937104bcffd21ce69885a59

  • SHA1

    6cda6e2bee6d67a5f407e4d7e96af9d76bfa7c79

  • SHA256

    72cb50e5791e1fcb11d24bc4cff3b44379a529c5549fbf6f500adcd67bfe9139

  • SHA512

    17b1b4de1bddb7f357744ace07509481e80eb8a63fa9c39ee00ecd7eba3b03611eb0e2329e88e20b05e8a2655fa67a7b699c8455c1fa9aebeba4384151ae2ee0

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies Installed Components in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Modifies registry class 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\APP.exe
    "C:\Users\Admin\AppData\Local\Temp\APP.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    PID:2748
  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\UnpublishSet.dib"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3232
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
    1⤵
      PID:808
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:82945 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1164
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SyncWait.gif
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:82945 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3056
    • C:\Windows\system32\werfault.exe
      werfault.exe /h /shared Global\cf7bd53eee2a4ffaab4326683f6a545e /t 2596 /p 3004
      1⤵
        PID:2052
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2944
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:596
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      5
      T1082

      Peripheral Device Discovery

      2
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        MD5

        927657066d636bcf8383cadfaf4f2971

        SHA1

        44654b70fabc1e85d553d20e2126abac6fbf8c30

        SHA256

        003f1cbbd662ad4f3bba7d3fb979bc22deaef0e1a5636e1721abb77a11a88da4

        SHA512

        565ad2fa72eacaf1eedd0e5423960323e3b832242861e99b5a01d3cad348b22d2a26ee9250a737443de69b3a5905926f68eaa4f564df38451c3a8a2b9a66d23b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        MD5

        659669f12719cc5e1d0962c1ba66a1e2

        SHA1

        0be67f2f0ceb082544ec97a1881f396a321c55f5

        SHA256

        1a3496e8e29200d48ae054dcdd665a31eea1bd56c4593e3ae61f858a240a2135

        SHA512

        1fe5397423afc5f15633a8fa86483adaf2d1d64bbcf5537233f142186970ea3ee3f3bceb57be5b3b455ceff75ab275ab76bd85adc86e08bc9bd000a597f7c3b0

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4D32B14B-3674-11EC-B8A2-FE5CCB647586}.dat
        MD5

        f45effd6606ea1c00c03dbc05aa9ee9d

        SHA1

        e3bb06c19d810455d6e41722aae1c38c1af30d1c

        SHA256

        06b20a2afd5727bb662a03d06fdcef6863a034508c0cdf341204aed76383a5b1

        SHA512

        e3664952546cfc5aad0b64a771837a5b8a0fd33cbc604e318f58eafb38e399786c026de595c8234cc269b48a4e2652fb3b325cb7625604248028fbc6fc74ff02

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{344EBB8A-2CFB-11EC-B89C-7EE565C93F73}.dat
        MD5

        ead6f1a3824b2abf147e2cda3d5f9f7c

        SHA1

        3e2ae88d7ed1e67a51175e506465b8b8bb365b16

        SHA256

        c2b832a0cb4aaa93da8e11e0380b54b7298be6a94190b9197f101d3f5f15e806

        SHA512

        801f1a6062d30f5a1b9774a204cfb77f23608f53513ec8e770c71fae566d737b2b9226133d49c7d51cc504c9b9d154acfd75a74359ef85f260d2f6a4b4d3235a

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{E4FF50C8-33A2-11EC-B8A3-FE5CCB647586}.dat
        MD5

        121dc5c58a6458b306e5720b5c8b4b12

        SHA1

        3ff88cc3989cd51e3749a8ec77275e6e4d298f72

        SHA256

        551e743e63f06be9704547de1e64ee7eb585068ea56694f9135f865b50f68c19

        SHA512

        9e48c15f79c8a0a54cd0524f14e13d8ae608b0f93504788b99790d0823d007cdb1ec10e2074daccfc91f43b77a7a93d43b6c8034544529b889eb90740201a50f

      • memory/1164-145-0x0000000000000000-mapping.dmp
      • memory/1796-154-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-160-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-129-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-130-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-132-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-134-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-133-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-136-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-137-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-139-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-140-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-141-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-142-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-143-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-127-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-146-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-147-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-149-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-150-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-152-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-120-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-155-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-156-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-128-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-161-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-162-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-168-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-169-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-170-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-171-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-172-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-173-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-174-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-175-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-177-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-178-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-179-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-121-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-122-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-124-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-125-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/1796-126-0x00007FFD2BD80000-0x00007FFD2BDEB000-memory.dmp
        Filesize

        428KB

      • memory/2748-119-0x0000000000270000-0x0000000000F4B000-memory.dmp
        Filesize

        12.9MB

      • memory/2748-118-0x0000000000270000-0x0000000000F4B000-memory.dmp
        Filesize

        12.9MB

      • memory/2748-117-0x0000000000270000-0x0000000000F4B000-memory.dmp
        Filesize

        12.9MB

      • memory/2748-116-0x0000000000270000-0x0000000000F4B000-memory.dmp
        Filesize

        12.9MB

      • memory/2748-115-0x0000000000270000-0x0000000000F4B000-memory.dmp
        Filesize

        12.9MB

      • memory/3056-216-0x0000000000000000-mapping.dmp