Analysis
-
max time kernel
43s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30/01/2023, 17:36
Behavioral task
behavioral1
Sample
e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe
Resource
win7-20220901-en
General
-
Target
e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe
-
Size
470.0MB
-
MD5
3ee5dfca3eadc77f2bf61894d582cc66
-
SHA1
17f5f51c3439e54b22df194968977653104298d2
-
SHA256
e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad
-
SHA512
c3ecef9bc6b51e430264a494bb3e9237ca539c7e3f1d4b3f18988e2953bee7cf46b06a2f24ca1535e8cbf514c6059e5c444c74dace355f845b08d8d7ad4bb239
-
SSDEEP
49152:LhK10rlzIwe6he+dM1ckuKqMm1kdCabcUwoTnfyL6gNLh65eDm0drmjKoSuMelqi:cirlzMIdHvbMCacUFKbNo8DmGOpMwqPq
Malware Config
Extracted
aurora
45.15.156.210:8081
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 TI2xR0m7pr.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe -
Loads dropped DLL 1 IoCs
pid Process 1976 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1356-55-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-56-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-57-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-58-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-59-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-61-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-60-0x0000000000820000-0x0000000001191000-memory.dmp themida behavioral1/memory/1356-80-0x0000000000820000-0x0000000001191000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe 2036 TI2xR0m7pr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1124 wmic.exe Token: SeSecurityPrivilege 1124 wmic.exe Token: SeTakeOwnershipPrivilege 1124 wmic.exe Token: SeLoadDriverPrivilege 1124 wmic.exe Token: SeSystemProfilePrivilege 1124 wmic.exe Token: SeSystemtimePrivilege 1124 wmic.exe Token: SeProfSingleProcessPrivilege 1124 wmic.exe Token: SeIncBasePriorityPrivilege 1124 wmic.exe Token: SeCreatePagefilePrivilege 1124 wmic.exe Token: SeBackupPrivilege 1124 wmic.exe Token: SeRestorePrivilege 1124 wmic.exe Token: SeShutdownPrivilege 1124 wmic.exe Token: SeDebugPrivilege 1124 wmic.exe Token: SeSystemEnvironmentPrivilege 1124 wmic.exe Token: SeRemoteShutdownPrivilege 1124 wmic.exe Token: SeUndockPrivilege 1124 wmic.exe Token: SeManageVolumePrivilege 1124 wmic.exe Token: 33 1124 wmic.exe Token: 34 1124 wmic.exe Token: 35 1124 wmic.exe Token: SeIncreaseQuotaPrivilege 1124 wmic.exe Token: SeSecurityPrivilege 1124 wmic.exe Token: SeTakeOwnershipPrivilege 1124 wmic.exe Token: SeLoadDriverPrivilege 1124 wmic.exe Token: SeSystemProfilePrivilege 1124 wmic.exe Token: SeSystemtimePrivilege 1124 wmic.exe Token: SeProfSingleProcessPrivilege 1124 wmic.exe Token: SeIncBasePriorityPrivilege 1124 wmic.exe Token: SeCreatePagefilePrivilege 1124 wmic.exe Token: SeBackupPrivilege 1124 wmic.exe Token: SeRestorePrivilege 1124 wmic.exe Token: SeShutdownPrivilege 1124 wmic.exe Token: SeDebugPrivilege 1124 wmic.exe Token: SeSystemEnvironmentPrivilege 1124 wmic.exe Token: SeRemoteShutdownPrivilege 1124 wmic.exe Token: SeUndockPrivilege 1124 wmic.exe Token: SeManageVolumePrivilege 1124 wmic.exe Token: 33 1124 wmic.exe Token: 34 1124 wmic.exe Token: 35 1124 wmic.exe Token: SeIncreaseQuotaPrivilege 896 WMIC.exe Token: SeSecurityPrivilege 896 WMIC.exe Token: SeTakeOwnershipPrivilege 896 WMIC.exe Token: SeLoadDriverPrivilege 896 WMIC.exe Token: SeSystemProfilePrivilege 896 WMIC.exe Token: SeSystemtimePrivilege 896 WMIC.exe Token: SeProfSingleProcessPrivilege 896 WMIC.exe Token: SeIncBasePriorityPrivilege 896 WMIC.exe Token: SeCreatePagefilePrivilege 896 WMIC.exe Token: SeBackupPrivilege 896 WMIC.exe Token: SeRestorePrivilege 896 WMIC.exe Token: SeShutdownPrivilege 896 WMIC.exe Token: SeDebugPrivilege 896 WMIC.exe Token: SeSystemEnvironmentPrivilege 896 WMIC.exe Token: SeRemoteShutdownPrivilege 896 WMIC.exe Token: SeUndockPrivilege 896 WMIC.exe Token: SeManageVolumePrivilege 896 WMIC.exe Token: 33 896 WMIC.exe Token: 34 896 WMIC.exe Token: 35 896 WMIC.exe Token: SeIncreaseQuotaPrivilege 896 WMIC.exe Token: SeSecurityPrivilege 896 WMIC.exe Token: SeTakeOwnershipPrivilege 896 WMIC.exe Token: SeLoadDriverPrivilege 896 WMIC.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1356 wrote to memory of 1124 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 27 PID 1356 wrote to memory of 1124 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 27 PID 1356 wrote to memory of 1124 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 27 PID 1356 wrote to memory of 1124 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 27 PID 1356 wrote to memory of 1472 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 30 PID 1356 wrote to memory of 1472 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 30 PID 1356 wrote to memory of 1472 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 30 PID 1356 wrote to memory of 1472 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 30 PID 1472 wrote to memory of 896 1472 cmd.exe 32 PID 1472 wrote to memory of 896 1472 cmd.exe 32 PID 1472 wrote to memory of 896 1472 cmd.exe 32 PID 1472 wrote to memory of 896 1472 cmd.exe 32 PID 1356 wrote to memory of 1000 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 33 PID 1356 wrote to memory of 1000 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 33 PID 1356 wrote to memory of 1000 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 33 PID 1356 wrote to memory of 1000 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 33 PID 1000 wrote to memory of 1576 1000 cmd.exe 35 PID 1000 wrote to memory of 1576 1000 cmd.exe 35 PID 1000 wrote to memory of 1576 1000 cmd.exe 35 PID 1000 wrote to memory of 1576 1000 cmd.exe 35 PID 1356 wrote to memory of 1976 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 36 PID 1356 wrote to memory of 1976 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 36 PID 1356 wrote to memory of 1976 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 36 PID 1356 wrote to memory of 1976 1356 e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe 36 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38 PID 1976 wrote to memory of 2036 1976 powershell.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe"C:\Users\Admin\AppData\Local\Temp\e41b7fabc955a219901ab142402f9fb1c1c81e1923240fbe7ea1f9e4f57e46ad.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name3⤵PID:1576
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "" "start-process C:\Users\Admin\AppData\Local\Temp\TI2xR0m7pr.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\TI2xR0m7pr.exe"C:\Users\Admin\AppData\Local\Temp\TI2xR0m7pr.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD5fd3921d7f42c4a42115ce88d1c9fe031
SHA130d5b2cd633667a340047e1ff1ce44628555eba0
SHA2560ea7ac01f7c8cb0ad3574688fd83265cceb7c3c16f89f29799b8be1b3a314a6a
SHA5128216ba2c9da3e6021f8f90c824a9da14632069477e508117948d841fd7dcc7fe28e1fb3d9cae854afe32db3ed46c6ba9cc49b3840ec875f66f3fa252ae11fb70
-
Filesize
4.1MB
MD5fd3921d7f42c4a42115ce88d1c9fe031
SHA130d5b2cd633667a340047e1ff1ce44628555eba0
SHA2560ea7ac01f7c8cb0ad3574688fd83265cceb7c3c16f89f29799b8be1b3a314a6a
SHA5128216ba2c9da3e6021f8f90c824a9da14632069477e508117948d841fd7dcc7fe28e1fb3d9cae854afe32db3ed46c6ba9cc49b3840ec875f66f3fa252ae11fb70
-
Filesize
4.1MB
MD5fd3921d7f42c4a42115ce88d1c9fe031
SHA130d5b2cd633667a340047e1ff1ce44628555eba0
SHA2560ea7ac01f7c8cb0ad3574688fd83265cceb7c3c16f89f29799b8be1b3a314a6a
SHA5128216ba2c9da3e6021f8f90c824a9da14632069477e508117948d841fd7dcc7fe28e1fb3d9cae854afe32db3ed46c6ba9cc49b3840ec875f66f3fa252ae11fb70