Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:19

General

  • Target

    30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe

  • Size

    4.3MB

  • MD5

    8224815c8c0c61c69ea1a557609164cc

  • SHA1

    8713e77ff6b3734189fc79ce347596ef73f1e0e9

  • SHA256

    30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f

  • SHA512

    8b657df0edc65fcc86f3d70a7231c9f91485ec10eb36a7979a0deda301da36fdfbc1322931d86db0f8a57afe64e361a036b26cdaf72162de5f25e23c7a7ac757

Malware Config

Signatures

  • Enumerates VirtualBox registry keys 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
    "C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\ProgramData\Чистилка\Чистилка.exe
      C:\ProgramData\Чистилка\Чистилка.exe /srvcreate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:4944
    • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
      "C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe" /test
      2⤵
      • Executes dropped EXE
      PID:2144
    • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
      "C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe" /restart /util
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Чистилка\settings.json
    Filesize

    637B

    MD5

    7e457a209d6893de2baab788cb3cb409

    SHA1

    eee8e1713433b66b39c93aceb5bcf4134d0882d4

    SHA256

    85d93ba151558225e1bf5a01ddb1b53b5577b4501e4664066c85b9aada895ff1

    SHA512

    59686f7bb1cb0d77784f11b72b149ba6ede513d4dde959cfda1d6798a6b1ddc232373a247477329f5bccf040fe251af3fbb8ad5b60a9df466dfaf0636bb3c369

  • C:\ProgramData\Чистилка\Чистилка.exe
    Filesize

    4.3MB

    MD5

    8224815c8c0c61c69ea1a557609164cc

    SHA1

    8713e77ff6b3734189fc79ce347596ef73f1e0e9

    SHA256

    30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f

    SHA512

    8b657df0edc65fcc86f3d70a7231c9f91485ec10eb36a7979a0deda301da36fdfbc1322931d86db0f8a57afe64e361a036b26cdaf72162de5f25e23c7a7ac757

  • C:\ProgramData\Чистилка\Чистилка.exe
    Filesize

    4.3MB

    MD5

    8224815c8c0c61c69ea1a557609164cc

    SHA1

    8713e77ff6b3734189fc79ce347596ef73f1e0e9

    SHA256

    30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f

    SHA512

    8b657df0edc65fcc86f3d70a7231c9f91485ec10eb36a7979a0deda301da36fdfbc1322931d86db0f8a57afe64e361a036b26cdaf72162de5f25e23c7a7ac757

  • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
    Filesize

    5.9MB

    MD5

    d7ebb78bf1f0e4a8278b2d63013b1134

    SHA1

    498b315dcba9bf4403d6748be61453d5d8991b61

    SHA256

    c5a685088c44b1fbd01f49587af753b6a0f8f793de8d3b3d7e170574fef27ba8

    SHA512

    ead20a19b5262ce34f13bae9c9d1082ce5bf740759ea82042d83600094e38de7aea87d7533fdd7660369ec5bb8549e107aff562fa477711515eb9c15c9c93312

  • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
    Filesize

    5.9MB

    MD5

    d7ebb78bf1f0e4a8278b2d63013b1134

    SHA1

    498b315dcba9bf4403d6748be61453d5d8991b61

    SHA256

    c5a685088c44b1fbd01f49587af753b6a0f8f793de8d3b3d7e170574fef27ba8

    SHA512

    ead20a19b5262ce34f13bae9c9d1082ce5bf740759ea82042d83600094e38de7aea87d7533fdd7660369ec5bb8549e107aff562fa477711515eb9c15c9c93312

  • C:\Users\Admin\AppData\Local\Temp\30b08b811058c44c8e892dd894cbe6ecbd660cb233b84732c7e3742ef770ab7f.exe
    Filesize

    5.9MB

    MD5

    d7ebb78bf1f0e4a8278b2d63013b1134

    SHA1

    498b315dcba9bf4403d6748be61453d5d8991b61

    SHA256

    c5a685088c44b1fbd01f49587af753b6a0f8f793de8d3b3d7e170574fef27ba8

    SHA512

    ead20a19b5262ce34f13bae9c9d1082ce5bf740759ea82042d83600094e38de7aea87d7533fdd7660369ec5bb8549e107aff562fa477711515eb9c15c9c93312

  • C:\Users\Admin\AppData\Local\Temp\clnBE54.tmp
    Filesize

    49KB

    MD5

    abee4387ab69da821ed9397cc651597d

    SHA1

    5d14f4afdbe15448bf884b528ffffab874f920a7

    SHA256

    ac1dfd38d2fa61e28211e196cd3d754f6ccfb220e8c1beba52e54825cf615e22

    SHA512

    e014294cb60b66bd259f4a6ce262fc9eca30a30e7674dae178dbac6132ba464120e5d1076ee81c1210a2f42f819d94373733172cef9fda77c9effb4eed53a904

  • memory/1392-134-0x0000000000000000-mapping.dmp
  • memory/2144-132-0x0000000000000000-mapping.dmp
  • memory/4944-130-0x0000000000000000-mapping.dmp