Analysis

  • max time kernel
    68s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 18:57

General

  • Target

    Setup.exe

  • Size

    385.8MB

  • MD5

    0f8d777f14046968f8bbe6acde833ce5

  • SHA1

    d9a357693ef6b52f9fbeecd48c1a56de23c14103

  • SHA256

    4e151b557e07f55f52583a6aa3a06288c7de0e35848414c1001f179ceb5fbed3

  • SHA512

    af8a8e6a070fca90ac38af8dc0b56106d093341d9a89bf4f8bfed49f13c1db27f47ad2b2b908e1650845ca6461bb59039cd33475c7b65823479107b61c5aea82

Malware Config

Extracted

Family

recordbreaker

C2

http://45.67.34.152/

http://45.133.216.249/

Signatures

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • suricata: ET MALWARE Generic .bin download from Dotted Quad

    suricata: ET MALWARE Generic .bin download from Dotted Quad

  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

    suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Roaming\H16z0x08.exe
      "C:\Users\Admin\AppData\Roaming\H16z0x08.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 5 /tn "ExcelUpdateTaskUA{T0U3T7L6V-L9N0-X6X8D-V5S0-X3L4FL9G9S}" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\cellexprev.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1508
      • C:\Windows\SysWOW64\schtasks.exe
        /C /Query /XML /TN "ExcelUpdateTaskUA{T0U3T7L6V-L9N0-X6X8D-V5S0-X3L4FL9G9S}"
        3⤵
          PID:996
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /tn "ExcelUpdateTaskUA{T0U3T7L6V-L9N0-X6X8D-V5S0-X3L4FL9G9S}" /XML "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\yqtfncwkobl.xml"
          3⤵
          • Creates scheduled task(s)
          PID:1932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 684 -s 192
          3⤵
          • Program crash
          PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\H16z0x08.exe
      Filesize

      9.4MB

      MD5

      2481b1a178d02579fae34366bf6b37b7

      SHA1

      353a24cbebfd5ef95b127a3b41be8100d5eaa45c

      SHA256

      3cea6eaf23e94e38d790a9ccf43e490f8ad3da3eb920e3a967d18947905b60b7

      SHA512

      f952943789c7eee14e5f2e9296d6646f42739dd9c1d086e24e02d7edb4f712d55be9c683abcf1a6b2d0eedef49c588c17635e0ca16b16f06ef8952ad652b4f3e

    • C:\Users\Admin\AppData\Roaming\H16z0x08.exe
      Filesize

      9.4MB

      MD5

      2481b1a178d02579fae34366bf6b37b7

      SHA1

      353a24cbebfd5ef95b127a3b41be8100d5eaa45c

      SHA256

      3cea6eaf23e94e38d790a9ccf43e490f8ad3da3eb920e3a967d18947905b60b7

      SHA512

      f952943789c7eee14e5f2e9296d6646f42739dd9c1d086e24e02d7edb4f712d55be9c683abcf1a6b2d0eedef49c588c17635e0ca16b16f06ef8952ad652b4f3e

    • \Users\Admin\AppData\LocalLow\mozglue.dll
      Filesize

      612KB

      MD5

      f07d9977430e762b563eaadc2b94bbfa

      SHA1

      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

      SHA256

      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

      SHA512

      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

    • \Users\Admin\AppData\LocalLow\nss3.dll
      Filesize

      1.9MB

      MD5

      f67d08e8c02574cbc2f1122c53bfb976

      SHA1

      6522992957e7e4d074947cad63189f308a80fcf2

      SHA256

      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

      SHA512

      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      Filesize

      1.0MB

      MD5

      dbf4f8dcefb8056dc6bae4b67ff810ce

      SHA1

      bbac1dd8a07c6069415c04b62747d794736d0689

      SHA256

      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

      SHA512

      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

    • \Users\Admin\AppData\Roaming\H16z0x08.exe
      Filesize

      9.4MB

      MD5

      2481b1a178d02579fae34366bf6b37b7

      SHA1

      353a24cbebfd5ef95b127a3b41be8100d5eaa45c

      SHA256

      3cea6eaf23e94e38d790a9ccf43e490f8ad3da3eb920e3a967d18947905b60b7

      SHA512

      f952943789c7eee14e5f2e9296d6646f42739dd9c1d086e24e02d7edb4f712d55be9c683abcf1a6b2d0eedef49c588c17635e0ca16b16f06ef8952ad652b4f3e

    • memory/684-77-0x0000000001230000-0x0000000001F64000-memory.dmp
      Filesize

      13.2MB

    • memory/684-73-0x0000000001230000-0x0000000001F64000-memory.dmp
      Filesize

      13.2MB

    • memory/684-74-0x0000000001230000-0x0000000001F64000-memory.dmp
      Filesize

      13.2MB

    • memory/684-67-0x0000000000000000-mapping.dmp
    • memory/996-76-0x0000000000000000-mapping.dmp
    • memory/1508-75-0x0000000000000000-mapping.dmp
    • memory/1724-59-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-62-0x0000000076F30000-0x00000000770B0000-memory.dmp
      Filesize

      1.5MB

    • memory/1724-61-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-70-0x0000000076F30000-0x00000000770B0000-memory.dmp
      Filesize

      1.5MB

    • memory/1724-71-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-60-0x0000000076F30000-0x00000000770B0000-memory.dmp
      Filesize

      1.5MB

    • memory/1724-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
      Filesize

      8KB

    • memory/1724-58-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-57-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-55-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB

    • memory/1724-56-0x0000000000B60000-0x0000000001455000-memory.dmp
      Filesize

      9.0MB