Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:29

General

  • Target

    205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60.exe

  • Size

    9.5MB

  • MD5

    0ec29d2e49bae6f922b735be7259d3cc

  • SHA1

    0a806b4918388a56e877ca92559d15725df439f2

  • SHA256

    205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

  • SHA512

    486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 28 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60.exe
    "C:\Users\Admin\AppData\Local\Temp\205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe config Winmgmt start=auto
      2⤵
        PID:1512
      • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        "C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE" C:\Users\Admin\AppData\Local\Temp\205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60.exe
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Deletes itself
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\sc.exe
          C:\Windows\system32\sc.exe config Winmgmt start=auto
          3⤵
            PID:1076
          • C:\Users\Admin\AppData\Local\Temp\92F3DF25.EXE
            "C:\Users\Admin\AppData\Local\Temp\92F3DF25.EXE"
            3⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
              "C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE" C:\Users\Admin\AppData\Local\Temp\92F3DF25.EXE
              4⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Modifies Internet Explorer settings
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:992
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x560
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1176

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        1KB

        MD5

        876bb087b3eb935a4da2e5e7b74dc034

        SHA1

        3a4887eefbec2a9c06fac1f54ac0e91d96878e15

        SHA256

        0b332fabb7d73fba30142fb2a062431ac432bd49fbf7bd71416b00a368770e64

        SHA512

        98fdf68279a4eb3b26e0fdab0ed19a516d6ceab3e809b3dff0a770238e18b83963e510368a326f0ab87fd669bfaeceb2e395b246aed1f1bcaba8a882487fd4a1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
        Filesize

        724B

        MD5

        5a11c6099b9e5808dfb08c5c9570c92f

        SHA1

        e5dc219641146d1839557973f348037fa589fd18

        SHA256

        91291a5edc4e10a225d3c23265d236ecc74473d9893be5bd07e202d95b3fb172

        SHA512

        c2435b6619464a14c65ab116ab83a6e0568bdf7abc5e5a5e19f3deaf56c70a46360965da8b60e1256e9c8656aef9751adb9e762731bb8dbab145f1c8224ac8f9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_665120A0D9C414754DD0F4487D79F885
        Filesize

        472B

        MD5

        e67f07efe64e042f3d0002b701b185c1

        SHA1

        76c83ee5886c59f4b9c921afc01687534cdbe397

        SHA256

        b0aa13e6d7b664cdf7129fda741441dfe9d93d09dd2347efa69e36e4c0687b3e

        SHA512

        e2f24cd78d0671495dacb2d76e81cd1d63abf177cfb5abd870ae4d44921c1ecf986c7b6fdebf922b2b694807c93f34bc967a1ae858d6595f0969276d23a6e0f8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        410B

        MD5

        069f8318ff124e4161c5d1fcdfa8388a

        SHA1

        8e5a70e5a6db9e414d353aafe906fdce1dd3824e

        SHA256

        1f39920238e192c02c9e341e27266125a4c9a4d0a900dd0d1d13b3700d721b4e

        SHA512

        f2c72d1f73d797ae1a5c3ce1a30a185907770563e2eead6bb8c2f58a8fa7594d0b522047b874dcea8dec6fb2a636d5a34d246ecf1db726aee751354e78c3a703

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        46ceb029457ce377929ef62e3e8bd355

        SHA1

        4aa3a060a0653f89baf1d64e98d8b75d3ba714f3

        SHA256

        1062c2216221e7c6e5f2a6ab7ab6ae7e77f76b996f4b75e523b0092ce4b316fd

        SHA512

        478f170b0a78350bedb9c000993a554f730183e67bfb7edc87c3ad404b169420421f3a5b7a8f474cec523cd02fbbd0eab2916adb825555eb74fb34129c789eb1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
        Filesize

        392B

        MD5

        68b44b2b9c36b8a512a8a7d873de069f

        SHA1

        05a721bad269cfb23998e2ca6de34bd141821b40

        SHA256

        e94c8d847ef79cc8dfef2abde5a21d3b329f1fb47d184e92d3953a2535d7abe6

        SHA512

        a6fe011f9ca8398be70f4726c974cf65f6c07a9ac00b726d57b7147da3248f82c8e7e3a9d40618482d92a7f6bebd903261fccea9aebbd004767139d1cfb03d1c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_665120A0D9C414754DD0F4487D79F885
        Filesize

        406B

        MD5

        9414cbfb8ace6d78b6753e1ff22edf8e

        SHA1

        c09ea97afe40e175830ae4c8128f62d82c32453b

        SHA256

        bfc3f6cefc84a3e2cb9d71a0572bb0c362bbae5d1ec95154ac89c14f141e0911

        SHA512

        0bd1aa6ecd339d9e78b6371b1ab3ab5388d9fdcffcf768faea65d930b3eabadaf8074d50612caf269050ec945c930a39d6b7ae14648b0568935f4e371dc06171

      • C:\Users\Admin\AppData\Local\Temp\92F3DF25.EXE
        Filesize

        7.5MB

        MD5

        d17fedcbd09fb98051fcf96da18a8aac

        SHA1

        6a523cff8b733d02ad9f65028b994fdc470897c8

        SHA256

        ff374aeb654183a0b28d453bbc33cfc01148167a61b05e9aeff600e227475cf7

        SHA512

        23d5f522da1609159fdb6ff9eba9d443a4f0f9819b517c6e5a9813e9eee571ab94c00c80eedfa9a4883c84b02acf4f0db2c5099c83a3cda649ec1b5572f9f095

      • C:\Users\Admin\AppData\Local\Temp\92F3DF25.EXE
        Filesize

        7.5MB

        MD5

        d17fedcbd09fb98051fcf96da18a8aac

        SHA1

        6a523cff8b733d02ad9f65028b994fdc470897c8

        SHA256

        ff374aeb654183a0b28d453bbc33cfc01148167a61b05e9aeff600e227475cf7

        SHA512

        23d5f522da1609159fdb6ff9eba9d443a4f0f9819b517c6e5a9813e9eee571ab94c00c80eedfa9a4883c84b02acf4f0db2c5099c83a3cda649ec1b5572f9f095

      • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        7.0MB

        MD5

        7ec4a713694d351a0a8cb0bace19be2f

        SHA1

        de0da87dff6f4563b0e716c5533231e58c844a40

        SHA256

        7ce16dd164e7e6afa8958e993583a5edee588c89717d57c1b9d18175b7723806

        SHA512

        9ebe7825e90fdb33cbd53c2af7ba52c19661f2edae2464932ba00054dfd291d32d69a846d07a439653a29aaa959b5985265728f6fec749401c35894b780c7f38

      • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        7.0MB

        MD5

        7ec4a713694d351a0a8cb0bace19be2f

        SHA1

        de0da87dff6f4563b0e716c5533231e58c844a40

        SHA256

        7ce16dd164e7e6afa8958e993583a5edee588c89717d57c1b9d18175b7723806

        SHA512

        9ebe7825e90fdb33cbd53c2af7ba52c19661f2edae2464932ba00054dfd291d32d69a846d07a439653a29aaa959b5985265728f6fec749401c35894b780c7f38

      • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        9.5MB

        MD5

        0ec29d2e49bae6f922b735be7259d3cc

        SHA1

        0a806b4918388a56e877ca92559d15725df439f2

        SHA256

        205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

        SHA512

        486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

      • C:\Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        9.5MB

        MD5

        0ec29d2e49bae6f922b735be7259d3cc

        SHA1

        0a806b4918388a56e877ca92559d15725df439f2

        SHA256

        205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

        SHA512

        486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

      • C:\Windows\SysWOW64\libcrypto-1_1.dll
        Filesize

        2.4MB

        MD5

        c58b2589b88c5da34df20f737b7ac50c

        SHA1

        05ed6edafd5342b546fb5d5a6162695f11f5d4da

        SHA256

        49b26d14cf68a370de47f8f3724e46e61bff98aba7dd7b8a7c1f87e83bb44064

        SHA512

        4e2db4133fdb69dcc7a03201810b10cf9519dd7cdea8ff3fc496779d84556502cdb562d67f60a0503493705b622d1cb772fc9acb4935aa4fb6a6cbdf7b4b211f

      • \Users\Admin\AppData\Local\Temp\92F3DF25.EXE
        Filesize

        7.5MB

        MD5

        d17fedcbd09fb98051fcf96da18a8aac

        SHA1

        6a523cff8b733d02ad9f65028b994fdc470897c8

        SHA256

        ff374aeb654183a0b28d453bbc33cfc01148167a61b05e9aeff600e227475cf7

        SHA512

        23d5f522da1609159fdb6ff9eba9d443a4f0f9819b517c6e5a9813e9eee571ab94c00c80eedfa9a4883c84b02acf4f0db2c5099c83a3cda649ec1b5572f9f095

      • \Users\Admin\AppData\Local\Temp\92F3DF25.EXE
        Filesize

        7.5MB

        MD5

        d17fedcbd09fb98051fcf96da18a8aac

        SHA1

        6a523cff8b733d02ad9f65028b994fdc470897c8

        SHA256

        ff374aeb654183a0b28d453bbc33cfc01148167a61b05e9aeff600e227475cf7

        SHA512

        23d5f522da1609159fdb6ff9eba9d443a4f0f9819b517c6e5a9813e9eee571ab94c00c80eedfa9a4883c84b02acf4f0db2c5099c83a3cda649ec1b5572f9f095

      • \Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        7.0MB

        MD5

        7ec4a713694d351a0a8cb0bace19be2f

        SHA1

        de0da87dff6f4563b0e716c5533231e58c844a40

        SHA256

        7ce16dd164e7e6afa8958e993583a5edee588c89717d57c1b9d18175b7723806

        SHA512

        9ebe7825e90fdb33cbd53c2af7ba52c19661f2edae2464932ba00054dfd291d32d69a846d07a439653a29aaa959b5985265728f6fec749401c35894b780c7f38

      • \Users\Admin\AppData\Local\Temp\E2BFBEC0.EXE
        Filesize

        9.5MB

        MD5

        0ec29d2e49bae6f922b735be7259d3cc

        SHA1

        0a806b4918388a56e877ca92559d15725df439f2

        SHA256

        205d8d1f507486f177b51f794200a3514ca6de7a01bf4294724a14a724e3cd60

        SHA512

        486507b682227fae304280c96a7f6f6ee6a08615cbcbac7754acfd5ee74eb24325ab1cfb8c010b9663cd108b882f78cff9b344515df01c6574e77ac01341be2c

      • memory/992-94-0x0000000000000000-mapping.dmp
      • memory/992-113-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-124-0x0000000000400000-0x000000000111B000-memory.dmp
        Filesize

        13.1MB

      • memory/992-123-0x0000000005641000-0x00000000064ED000-memory.dmp
        Filesize

        14.7MB

      • memory/992-119-0x0000000077A20000-0x0000000077BA0000-memory.dmp
        Filesize

        1.5MB

      • memory/992-116-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-115-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-103-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-105-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-104-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-106-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-107-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-108-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-109-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-110-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-111-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-112-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/992-114-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/1076-71-0x0000000000000000-mapping.dmp
      • memory/1512-60-0x0000000000000000-mapping.dmp
      • memory/1624-87-0x0000000010000000-0x000000001007E000-memory.dmp
        Filesize

        504KB

      • memory/1624-78-0x0000000000400000-0x00000000015C0000-memory.dmp
        Filesize

        17.8MB

      • memory/1624-74-0x0000000000000000-mapping.dmp
      • memory/1624-79-0x0000000000400000-0x00000000015C0000-memory.dmp
        Filesize

        17.8MB

      • memory/1624-81-0x0000000000401000-0x00000000004A4000-memory.dmp
        Filesize

        652KB

      • memory/1624-85-0x0000000006AA1000-0x000000000794D000-memory.dmp
        Filesize

        14.7MB

      • memory/1624-80-0x0000000077A20000-0x0000000077BA0000-memory.dmp
        Filesize

        1.5MB

      • memory/1932-70-0x0000000000400000-0x000000000106E000-memory.dmp
        Filesize

        12.4MB

      • memory/1932-69-0x0000000077A20000-0x0000000077BA0000-memory.dmp
        Filesize

        1.5MB

      • memory/1932-62-0x0000000000000000-mapping.dmp
      • memory/2028-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
        Filesize

        8KB

      • memory/2028-59-0x0000000000400000-0x000000000106E000-memory.dmp
        Filesize

        12.4MB

      • memory/2028-58-0x0000000077A20000-0x0000000077BA0000-memory.dmp
        Filesize

        1.5MB