Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    13-01-2022 10:17

General

  • Target

    Biil_Clinton_1.exe

  • Size

    5.7MB

  • MD5

    8e1e2c2714753ce09285b4c418a0a5ab

  • SHA1

    7a570ef7bb007f9e28c7c0ec3d1bc3e82f12626f

  • SHA256

    13e8c1d2caddf547574089830035c34438b4daebc9e83cb531079eacae5972ca

  • SHA512

    68a62e9d65dd75c130ae110428d0723d4ba8f0851dc511bdfc46bb6b5ebc3112e082cfa7d9dcc1f78abd5ac33ba52a01b975889f8b125cc6e4c416845084a36d

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Biil_Clinton_1.exe
    "C:\Users\Admin\AppData\Local\Temp\Biil_Clinton_1.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1520
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3344
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "pzqytlcxf"
            5⤵
              PID:3828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
      MD5

      cc604fb0471f21f98c7dbf3f49765fbf

      SHA1

      7c163779532eca828cc9873ef0bdf56e6f4ea37d

      SHA256

      109aa0f084697ae5223cdbe3bd2c3d0630292517f9ef1bbb0fb6013f5bc10b09

      SHA512

      c7e82a35597d505a96bcee389d53c0a56bf0c81ca65ede8380d2a30484e7cea826a0cc4b5350549e11577d36748c5e5fb34e24bf62507322a786b8d773f1d6e6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
      MD5

      cc604fb0471f21f98c7dbf3f49765fbf

      SHA1

      7c163779532eca828cc9873ef0bdf56e6f4ea37d

      SHA256

      109aa0f084697ae5223cdbe3bd2c3d0630292517f9ef1bbb0fb6013f5bc10b09

      SHA512

      c7e82a35597d505a96bcee389d53c0a56bf0c81ca65ede8380d2a30484e7cea826a0cc4b5350549e11577d36748c5e5fb34e24bf62507322a786b8d773f1d6e6

    • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
      MD5

      8e1e2c2714753ce09285b4c418a0a5ab

      SHA1

      7a570ef7bb007f9e28c7c0ec3d1bc3e82f12626f

      SHA256

      13e8c1d2caddf547574089830035c34438b4daebc9e83cb531079eacae5972ca

      SHA512

      68a62e9d65dd75c130ae110428d0723d4ba8f0851dc511bdfc46bb6b5ebc3112e082cfa7d9dcc1f78abd5ac33ba52a01b975889f8b125cc6e4c416845084a36d

    • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
      MD5

      8e1e2c2714753ce09285b4c418a0a5ab

      SHA1

      7a570ef7bb007f9e28c7c0ec3d1bc3e82f12626f

      SHA256

      13e8c1d2caddf547574089830035c34438b4daebc9e83cb531079eacae5972ca

      SHA512

      68a62e9d65dd75c130ae110428d0723d4ba8f0851dc511bdfc46bb6b5ebc3112e082cfa7d9dcc1f78abd5ac33ba52a01b975889f8b125cc6e4c416845084a36d

    • memory/1520-124-0x0000000000000000-mapping.dmp
    • memory/2064-125-0x0000000000000000-mapping.dmp
    • memory/2924-133-0x000000001C702000-0x000000001C703000-memory.dmp
      Filesize

      4KB

    • memory/2924-136-0x000000001C707000-0x000000001C708000-memory.dmp
      Filesize

      4KB

    • memory/2924-135-0x000000001C708000-0x000000001C709000-memory.dmp
      Filesize

      4KB

    • memory/2924-134-0x000000001C704000-0x000000001C706000-memory.dmp
      Filesize

      8KB

    • memory/2924-132-0x00000000033E0000-0x00000000033F2000-memory.dmp
      Filesize

      72KB

    • memory/2924-126-0x0000000000000000-mapping.dmp
    • memory/2924-131-0x000000001CA00000-0x000000001CBF4000-memory.dmp
      Filesize

      2.0MB

    • memory/2924-130-0x000000001CA00000-0x000000001CBF4000-memory.dmp
      Filesize

      2.0MB

    • memory/2924-129-0x0000000000400000-0x0000000000F36000-memory.dmp
      Filesize

      11.2MB

    • memory/3000-123-0x0000000000000000-mapping.dmp
    • memory/3344-137-0x0000000000000000-mapping.dmp
    • memory/3828-140-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3828-145-0x0000020878370000-0x0000020878376000-memory.dmp
      Filesize

      24KB

    • memory/3828-150-0x000002087A733000-0x000002087A735000-memory.dmp
      Filesize

      8KB

    • memory/3828-151-0x000002087A736000-0x000002087A737000-memory.dmp
      Filesize

      4KB

    • memory/3828-148-0x00000208780C0000-0x00000208780C6000-memory.dmp
      Filesize

      24KB

    • memory/3828-149-0x000002087A730000-0x000002087A732000-memory.dmp
      Filesize

      8KB

    • memory/3828-147-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3828-146-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3828-144-0x0000020878370000-0x0000020878376000-memory.dmp
      Filesize

      24KB

    • memory/3828-141-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3828-142-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3828-143-0x0000020878340000-0x0000020878342000-memory.dmp
      Filesize

      8KB

    • memory/3964-118-0x000000001C2F0000-0x000000001C4E4000-memory.dmp
      Filesize

      2.0MB

    • memory/3964-115-0x0000000000400000-0x0000000000F36000-memory.dmp
      Filesize

      11.2MB

    • memory/3964-116-0x0000000002F00000-0x00000000030F4000-memory.dmp
      Filesize

      2.0MB

    • memory/3964-117-0x000000001C2F0000-0x000000001C4E4000-memory.dmp
      Filesize

      2.0MB

    • memory/3964-119-0x00000000038B0000-0x00000000038C2000-memory.dmp
      Filesize

      72KB

    • memory/3964-122-0x000000001C0E6000-0x000000001C0E7000-memory.dmp
      Filesize

      4KB

    • memory/3964-121-0x000000001C0E3000-0x000000001C0E5000-memory.dmp
      Filesize

      8KB

    • memory/3964-120-0x000000001C0E0000-0x000000001C0E2000-memory.dmp
      Filesize

      8KB