Resubmissions

01-07-2022 14:29

220701-rtnqfsgbcp 9

01-07-2022 12:59

220701-p717lafbf4 9

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 12:59

General

  • Target

    38e3ff2c1ad395cc854e2b620adc1a0f.exe

  • Size

    7.6MB

  • MD5

    38e3ff2c1ad395cc854e2b620adc1a0f

  • SHA1

    ff1f4c054615337476ec558d22c69f578c5a9af2

  • SHA256

    49a3b199025018458e69db1fcf9db5b7f9dd1f9e825c5ed94caff4103ad4fa0b

  • SHA512

    0bd5b7b8dd03f9099504d6271e2bcd4aac0fd8a24b6097ac71ce33328bf4e7c305183919c40c1a64271eebf48643040ad4d0f0311bcd04a5143f237e39f16d98

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38e3ff2c1ad395cc854e2b620adc1a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\38e3ff2c1ad395cc854e2b620adc1a0f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\update.exe
      "C:\Users\Admin\AppData\Local\Temp\update.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthService.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthService32.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3460
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionProcess "SecurityHealthServiceManager.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\System32"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4356
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\Tasks\Microsoft\Windows"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4300
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command Add-MpPreference -ExclusionPath "C:\Windows\Temp"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1480
      • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
        "C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4708
        • C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
          "C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
            "C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:4424

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    99c62207467a72666bbf00a662790ec9

    SHA1

    8328b35e61c838bddfad401b89f3fd73ef5bc599

    SHA256

    6c0415e9e3628914905f700f8d60da79560105063da47e8e97297d9629a6feaf

    SHA512

    f884b86af566bf234d2fe9f330d9cd044f0df71e7805aaf5f6efcea2bf8e1e7c9e908a773312667e7efbdc91aded1d39698e48e6052065be0ebc733b1f30acac

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    99c62207467a72666bbf00a662790ec9

    SHA1

    8328b35e61c838bddfad401b89f3fd73ef5bc599

    SHA256

    6c0415e9e3628914905f700f8d60da79560105063da47e8e97297d9629a6feaf

    SHA512

    f884b86af566bf234d2fe9f330d9cd044f0df71e7805aaf5f6efcea2bf8e1e7c9e908a773312667e7efbdc91aded1d39698e48e6052065be0ebc733b1f30acac

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    97c184cc68103d216da67a8291c81057

    SHA1

    1cfdb53266d98b8c180b37bf911e7420f45c3f97

    SHA256

    1ade6ac0177bc798ed71661cd9d1f9cba7da601bca7caf2cbfdca91773176edc

    SHA512

    c500e8aacc4569b5559c589b69f54c1b144543b866f8e435ac3cffc3e65e0ead2bcba4654a8a6b30bcc34c1c8ce16495f2044c0bb5569d727f1979ab7c150646

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    97c184cc68103d216da67a8291c81057

    SHA1

    1cfdb53266d98b8c180b37bf911e7420f45c3f97

    SHA256

    1ade6ac0177bc798ed71661cd9d1f9cba7da601bca7caf2cbfdca91773176edc

    SHA512

    c500e8aacc4569b5559c589b69f54c1b144543b866f8e435ac3cffc3e65e0ead2bcba4654a8a6b30bcc34c1c8ce16495f2044c0bb5569d727f1979ab7c150646

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    97c184cc68103d216da67a8291c81057

    SHA1

    1cfdb53266d98b8c180b37bf911e7420f45c3f97

    SHA256

    1ade6ac0177bc798ed71661cd9d1f9cba7da601bca7caf2cbfdca91773176edc

    SHA512

    c500e8aacc4569b5559c589b69f54c1b144543b866f8e435ac3cffc3e65e0ead2bcba4654a8a6b30bcc34c1c8ce16495f2044c0bb5569d727f1979ab7c150646

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    aa6e0fa1dba7d63917d59ad43e00f923

    SHA1

    ccd7b7a332db17dc09a5bd9f161024a9a539737b

    SHA256

    26d40c0d57a0a0ef9e38158afb5b5bf8ec16486b3dab49e781fdad0af771b359

    SHA512

    9a7ea2e50e0d5d0b5c19bfd21daaee6fd5fc57e0ca6c624f4b5b4bc993332bae798a8be537b8c4895cc8b1e7af93410ad6ed8efa6186db5a9c3255393610fdba

  • C:\Users\Admin\AppData\Local\Temp\update.exe
    Filesize

    7.3MB

    MD5

    41f159509017d234e08eb4f820bab935

    SHA1

    1c27a70f922a95f66f58d8e4b7e91d92c84da6e3

    SHA256

    4460dd8114b5609ea4e9644a659de0f5b188696d27dc8846d633628b3ade7c31

    SHA512

    0fdbad1473708fbf1116638195881026caab40a5b64ab31ca25a027af81189bf94af403d5b1c35c5561970adaeef648b8ed5ef8c3ba63b163e931787e82636ab

  • C:\Users\Admin\AppData\Local\Temp\update.exe
    Filesize

    7.3MB

    MD5

    41f159509017d234e08eb4f820bab935

    SHA1

    1c27a70f922a95f66f58d8e4b7e91d92c84da6e3

    SHA256

    4460dd8114b5609ea4e9644a659de0f5b188696d27dc8846d633628b3ade7c31

    SHA512

    0fdbad1473708fbf1116638195881026caab40a5b64ab31ca25a027af81189bf94af403d5b1c35c5561970adaeef648b8ed5ef8c3ba63b163e931787e82636ab

  • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
    Filesize

    485KB

    MD5

    242bc7c5c924f53af3d876624f802be8

    SHA1

    ce435b3ca9982de65635c9a4e912b9f1b5961f4c

    SHA256

    a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

    SHA512

    bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

  • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
    Filesize

    485KB

    MD5

    242bc7c5c924f53af3d876624f802be8

    SHA1

    ce435b3ca9982de65635c9a4e912b9f1b5961f4c

    SHA256

    a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

    SHA512

    bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

  • C:\Windows\ServiceProfiles\LocalService\SecurityHealthService32.exe
    Filesize

    485KB

    MD5

    242bc7c5c924f53af3d876624f802be8

    SHA1

    ce435b3ca9982de65635c9a4e912b9f1b5961f4c

    SHA256

    a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

    SHA512

    bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

  • C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
    Filesize

    485KB

    MD5

    242bc7c5c924f53af3d876624f802be8

    SHA1

    ce435b3ca9982de65635c9a4e912b9f1b5961f4c

    SHA256

    a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

    SHA512

    bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

  • C:\Windows\ServiceProfiles\NetworkService\Downloads\DiscordUpdate.exe
    Filesize

    485KB

    MD5

    242bc7c5c924f53af3d876624f802be8

    SHA1

    ce435b3ca9982de65635c9a4e912b9f1b5961f4c

    SHA256

    a92019f29ffade45a834433ab66a80ced9bf24e15825b118f08bc5f5f8b17045

    SHA512

    bdcb899814595c2e42775dd4916e7328ad1797c7e2326a875610256461655c1b3127a42eeadc749c1704165d18e90c769b64ecac9f87f0c79d399aba787907a6

  • memory/1480-165-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/1480-177-0x0000000007DA0000-0x0000000007DA8000-memory.dmp
    Filesize

    32KB

  • memory/1480-175-0x0000000007CB0000-0x0000000007CBE000-memory.dmp
    Filesize

    56KB

  • memory/1480-161-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/1480-153-0x0000000005A50000-0x0000000006078000-memory.dmp
    Filesize

    6.2MB

  • memory/1480-147-0x0000000000000000-mapping.dmp
  • memory/1492-168-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/1492-144-0x0000000000000000-mapping.dmp
  • memory/1708-138-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1708-139-0x000000006B800000-0x000000006B8F0000-memory.dmp
    Filesize

    960KB

  • memory/1708-135-0x0000000000000000-mapping.dmp
  • memory/2308-152-0x0000000000000000-mapping.dmp
  • memory/3420-164-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/3420-172-0x0000000007590000-0x00000000075AA000-memory.dmp
    Filesize

    104KB

  • memory/3420-142-0x0000000000000000-mapping.dmp
  • memory/3420-149-0x0000000002950000-0x0000000002986000-memory.dmp
    Filesize

    216KB

  • memory/3460-160-0x0000000005F90000-0x0000000005FF6000-memory.dmp
    Filesize

    408KB

  • memory/3460-169-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/3460-141-0x0000000000000000-mapping.dmp
  • memory/3460-158-0x0000000005650000-0x0000000005672000-memory.dmp
    Filesize

    136KB

  • memory/3660-140-0x0000000000000000-mapping.dmp
  • memory/3660-176-0x0000000007080000-0x000000000709A000-memory.dmp
    Filesize

    104KB

  • memory/3660-170-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/3660-174-0x0000000006FC0000-0x0000000007056000-memory.dmp
    Filesize

    600KB

  • memory/4300-173-0x0000000007200000-0x000000000720A000-memory.dmp
    Filesize

    40KB

  • memory/4300-162-0x0000000006430000-0x0000000006462000-memory.dmp
    Filesize

    200KB

  • memory/4300-146-0x0000000000000000-mapping.dmp
  • memory/4300-167-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/4356-166-0x00000000063F0000-0x000000000640E000-memory.dmp
    Filesize

    120KB

  • memory/4356-171-0x00000000077A0000-0x0000000007E1A000-memory.dmp
    Filesize

    6.5MB

  • memory/4356-159-0x00000000057B0000-0x0000000005816000-memory.dmp
    Filesize

    408KB

  • memory/4356-163-0x000000006F760000-0x000000006F7AC000-memory.dmp
    Filesize

    304KB

  • memory/4356-145-0x0000000000000000-mapping.dmp
  • memory/4424-156-0x0000000000000000-mapping.dmp
  • memory/4628-130-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4628-143-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4628-134-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4628-133-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4628-132-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4628-131-0x00000000002C0000-0x0000000000EFB000-memory.dmp
    Filesize

    12.2MB

  • memory/4708-148-0x0000000000000000-mapping.dmp