Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    24-10-2021 05:45

General

  • Target

    SinapsWare by Spyro.exe

  • Size

    1.9MB

  • MD5

    2cc396ff85b7196f577f0f3b8c9d42f8

  • SHA1

    a780368de8dbe0b890a0ae6f0d286233fa13c13e

  • SHA256

    c5e119bd46f37edd0ddf9a821c55c3422c35f082128e49fc5592327ea190d1cf

  • SHA512

    7e307df81c0a76e5365107ac3fb4885f5494bf89b7f2bd76ab5937ea1c441615b0ec73b531884c9145e30dddddbe382170478e545cee60e1315671a6452da345

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SinapsWare by Spyro.exe
    "C:\Users\Admin\AppData\Local\Temp\SinapsWare by Spyro.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-55-0x0000000075F41000-0x0000000075F43000-memory.dmp
    Filesize

    8KB

  • memory/1988-57-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/1988-59-0x0000000000B80000-0x0000000000B81000-memory.dmp
    Filesize

    4KB

  • memory/1988-60-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB