Resubmissions

01-07-2022 14:29

220701-rtnqfsgbcp 9

01-07-2022 12:59

220701-p717lafbf4 9

Analysis

  • max time kernel
    14s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 12:59

General

  • Target

    38e3ff2c1ad395cc854e2b620adc1a0f.exe

  • Size

    7.6MB

  • MD5

    38e3ff2c1ad395cc854e2b620adc1a0f

  • SHA1

    ff1f4c054615337476ec558d22c69f578c5a9af2

  • SHA256

    49a3b199025018458e69db1fcf9db5b7f9dd1f9e825c5ed94caff4103ad4fa0b

  • SHA512

    0bd5b7b8dd03f9099504d6271e2bcd4aac0fd8a24b6097ac71ce33328bf4e7c305183919c40c1a64271eebf48643040ad4d0f0311bcd04a5143f237e39f16d98

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38e3ff2c1ad395cc854e2b620adc1a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\38e3ff2c1ad395cc854e2b620adc1a0f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\update.exe
      "C:\Users\Admin\AppData\Local\Temp\update.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthService.exe"
        3⤵
          PID:1696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthServiceManager.exe"
          3⤵
            PID:1544
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthService32.exe"
            3⤵
              PID:1736
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\System32"
              3⤵
                PID:1552
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\Temp"
                3⤵
                  PID:2024
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\Tasks\Microsoft\Windows"
                  3⤵
                    PID:396
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64"
                    3⤵
                      PID:1048
                    • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                      "C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1628
                      • C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
                        "C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:1816
                        • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                          "C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe"
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1720

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Defense Evasion

                Virtualization/Sandbox Evasion

                1
                T1497

                Modify Registry

                2
                T1112

                Install Root Certificate

                1
                T1130

                Discovery

                Query Registry

                2
                T1012

                Virtualization/Sandbox Evasion

                1
                T1497

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\update.exe
                  Filesize

                  7.3MB

                  MD5

                  41f159509017d234e08eb4f820bab935

                  SHA1

                  1c27a70f922a95f66f58d8e4b7e91d92c84da6e3

                  SHA256

                  4460dd8114b5609ea4e9644a659de0f5b188696d27dc8846d633628b3ade7c31

                  SHA512

                  0fdbad1473708fbf1116638195881026caab40a5b64ab31ca25a027af81189bf94af403d5b1c35c5561970adaeef648b8ed5ef8c3ba63b163e931787e82636ab

                • C:\Users\Admin\AppData\Local\Temp\update.exe
                  Filesize

                  7.3MB

                  MD5

                  41f159509017d234e08eb4f820bab935

                  SHA1

                  1c27a70f922a95f66f58d8e4b7e91d92c84da6e3

                  SHA256

                  4460dd8114b5609ea4e9644a659de0f5b188696d27dc8846d633628b3ade7c31

                  SHA512

                  0fdbad1473708fbf1116638195881026caab40a5b64ab31ca25a027af81189bf94af403d5b1c35c5561970adaeef648b8ed5ef8c3ba63b163e931787e82636ab

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  a2ab5cf36c0dd97e6612fcff107620a1

                  SHA1

                  eb842938ea332eb20a74ec3c9cdf00ca35428e11

                  SHA256

                  1889f473a137f13919fbde5baa85e45553cda3ba47576632478ff93e2bcd18cd

                  SHA512

                  9f75600ce74e76650bf7d26ee8e08c585ea68d0f7c29b814351df23606341686749bda6175d9091c39073e4e205846d50d63b38a58c23d9b973f254ecbf982d5

                • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • \Users\Admin\AppData\Local\Temp\update.exe
                  Filesize

                  7.3MB

                  MD5

                  41f159509017d234e08eb4f820bab935

                  SHA1

                  1c27a70f922a95f66f58d8e4b7e91d92c84da6e3

                  SHA256

                  4460dd8114b5609ea4e9644a659de0f5b188696d27dc8846d633628b3ade7c31

                  SHA512

                  0fdbad1473708fbf1116638195881026caab40a5b64ab31ca25a027af81189bf94af403d5b1c35c5561970adaeef648b8ed5ef8c3ba63b163e931787e82636ab

                • \Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • \Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
                  Filesize

                  485KB

                  MD5

                  242bc7c5c924f53af3d876624f802be8

                  SHA1

                  ce435b3ca9982de65635c9a4e912b9f1b5961f4c

                  SHA256

                  a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

                  SHA512

                  bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

                • memory/396-113-0x0000000073720000-0x0000000073CCB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/396-91-0x0000000000000000-mapping.dmp
                • memory/1048-90-0x0000000000000000-mapping.dmp
                • memory/1048-112-0x0000000073720000-0x0000000073CCB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1544-114-0x0000000073720000-0x0000000073CCB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1544-88-0x0000000000000000-mapping.dmp
                • memory/1552-111-0x0000000073720000-0x0000000073CCB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1552-89-0x0000000000000000-mapping.dmp
                • memory/1628-101-0x0000000000000000-mapping.dmp
                • memory/1696-86-0x0000000000000000-mapping.dmp
                • memory/1720-108-0x0000000000000000-mapping.dmp
                • memory/1736-87-0x0000000000000000-mapping.dmp
                • memory/1736-110-0x0000000073720000-0x0000000073CCB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1816-105-0x0000000000000000-mapping.dmp
                • memory/1892-55-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1892-85-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1892-56-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1892-57-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1892-58-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1892-54-0x00000000756A1000-0x00000000756A3000-memory.dmp
                  Filesize

                  8KB

                • memory/1892-59-0x00000000002B0000-0x0000000000EEB000-memory.dmp
                  Filesize

                  12.2MB

                • memory/1924-68-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-75-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-84-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-83-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-82-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-80-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-77-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-115-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-73-0x000000007DD60000-0x000000007DE70000-memory.dmp
                  Filesize

                  1.1MB

                • memory/1924-72-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-70-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-71-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-66-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-62-0x0000000010000000-0x0000000010085000-memory.dmp
                  Filesize

                  532KB

                • memory/1924-61-0x0000000000000000-mapping.dmp
                • memory/2024-92-0x0000000000000000-mapping.dmp