Analysis

  • max time kernel
    32s
  • max time network
    37s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 07:41

General

  • Target

    STA_Injector.exe

  • Size

    14.6MB

  • MD5

    4b37038e39723ca08eed6779d8f7ddac

  • SHA1

    62e8c777c5533bbdda57934b424a4d72828da725

  • SHA256

    267dd6abe4f5c53c1523b1624a4832347111c6853820b69cbda714d0297b5799

  • SHA512

    b06f9db8d481f4207ae6134b9df48c8703be034cab716ddcd66edf0232474b682a82e434a99cb4f81eba5975e6705e0fcb5637a2d1a34f504fd814f5218906ca

  • SSDEEP

    393216:p1POOy8WFpDUE5d73an0r1mLZYuXxA+Vwu/Nqkr4oeUpfV:pHwDUE5dTz1O+qA+Vwu/o24oeit

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 21 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STA_Injector.exe
    "C:\Users\Admin\AppData\Local\Temp\STA_Injector.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\STA.exe
      "C:\Users\Admin\AppData\Local\Temp\STA_Injector.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:1764
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c
          3⤵
            PID:2888
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:4832
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:2280

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Virtualization/Sandbox Evasion

          1
          T1497

          Discovery

          Query Registry

          2
          T1012

          Virtualization/Sandbox Evasion

          1
          T1497

          System Information Discovery

          3
          T1082

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
            Filesize

            120KB

            MD5

            6a9ca97c039d9bbb7abf40b53c851198

            SHA1

            01bcbd134a76ccd4f3badb5f4056abedcff60734

            SHA256

            e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

            SHA512

            dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
            Filesize

            154KB

            MD5

            337b0e65a856568778e25660f77bc80a

            SHA1

            4d9e921feaee5fa70181eba99054ffa7b6c9bb3f

            SHA256

            613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a

            SHA512

            19e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
            Filesize

            76KB

            MD5

            8140bdc5803a4893509f0e39b67158ce

            SHA1

            653cc1c82ba6240b0186623724aec3287e9bc232

            SHA256

            39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

            SHA512

            d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
            Filesize

            155KB

            MD5

            069bccc9f31f57616e88c92650589bdd

            SHA1

            050fc5ccd92af4fbb3047be40202d062f9958e57

            SHA256

            cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32

            SHA512

            0e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem
            Filesize

            285KB

            MD5

            d3e74c9d33719c8ab162baa4ae743b27

            SHA1

            ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b

            SHA256

            7a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92

            SHA512

            e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\charset_normalizer\md.pyd
            Filesize

            10KB

            MD5

            723ec2e1404ae1047c3ef860b9840c29

            SHA1

            8fc869b92863fb6d2758019dd01edbef2a9a100a

            SHA256

            790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

            SHA512

            2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\charset_normalizer\md__mypyc.pyd
            Filesize

            116KB

            MD5

            9ea8098d31adb0f9d928759bdca39819

            SHA1

            e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

            SHA256

            3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

            SHA512

            86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
            Filesize

            3.3MB

            MD5

            6f4b8eb45a965372156086201207c81f

            SHA1

            8278f9539463f0a45009287f0516098cb7a15406

            SHA256

            976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

            SHA512

            2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
            Filesize

            686KB

            MD5

            8769adafca3a6fc6ef26f01fd31afa84

            SHA1

            38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

            SHA256

            2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

            SHA512

            fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\psutil\_psutil_windows.pyd
            Filesize

            65KB

            MD5

            3cba71b6bc59c26518dc865241add80a

            SHA1

            7e9c609790b1de110328bbbcbb4cd09b7150e5bd

            SHA256

            e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996

            SHA512

            3ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\pyfiglet\fonts\standard.flf
            Filesize

            27KB

            MD5

            51a6481c25223201475faa28a208ee79

            SHA1

            ed8bb1088e8451a8b55699749c1a6903e0ede9f5

            SHA256

            398a52d40da3ec217ce3673f532eb8e2303023369cfa0dc27b11ff43cc306a4f

            SHA512

            ce037d32644a3a2c695fc3d9d6d7899e8fc1e5f1d717298e2eb74549b307b7e17697fd3e8d3abf2de5af7e7195c6c1287c404a7818ec4a14e96724a7f097fb0b

          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd
            Filesize

            28KB

            MD5

            97ee623f1217a7b4b7de5769b7b665d6

            SHA1

            95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

            SHA256

            0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

            SHA512

            20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\STA.exe
            Filesize

            18.9MB

            MD5

            1852f72aab9ee32d990241f6a51a115f

            SHA1

            87795ac71da50ef4000aa719b4cd7e17ef76248a

            SHA256

            20035f72a47a34819f642e17a9344a0fc58e39681ac7f5077cfada68a4a9c3eb

            SHA512

            975fc7f0f7e598d448ccab27848b4930b7f53b1bfc9f7269ccaaa088c3478a2c897aedaeae4a43d0b38dac7a6ea5f02d93da82729a44f05677770cfd7550b1c7

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\VCRUNTIME140.dll
            Filesize

            96KB

            MD5

            f12681a472b9dd04a812e16096514974

            SHA1

            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

            SHA256

            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

            SHA512

            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\_bz2.pyd
            Filesize

            81KB

            MD5

            4101128e19134a4733028cfaafc2f3bb

            SHA1

            66c18b0406201c3cfbba6e239ab9ee3dbb3be07d

            SHA256

            5843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80

            SHA512

            4f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\_hashlib.pyd
            Filesize

            62KB

            MD5

            de4d104ea13b70c093b07219d2eff6cb

            SHA1

            83daf591c049f977879e5114c5fea9bbbfa0ad7b

            SHA256

            39bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e

            SHA512

            567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\_queue.pyd
            Filesize

            30KB

            MD5

            ff8300999335c939fcce94f2e7f039c0

            SHA1

            4ff3a7a9d9ca005b5659b55d8cd064d2eb708b1a

            SHA256

            2f71046891ba279b00b70eb031fe90b379dbe84559cf49ce5d1297ea6bf47a78

            SHA512

            f29b1fd6f52130d69c8bd21a72a71841bf67d54b216febcd4e526e81b499b9b48831bb7cdff0bff6878aab542ca05d6326b8a293f2fb4dd95058461c0fd14017

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\libffi-8.dll
            Filesize

            34KB

            MD5

            32d36d2b0719db2b739af803c5e1c2f5

            SHA1

            023c4f1159a2a05420f68daf939b9ac2b04ab082

            SHA256

            128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

            SHA512

            a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\python3.dll
            Filesize

            64KB

            MD5

            34e49bb1dfddf6037f0001d9aefe7d61

            SHA1

            a25a39dca11cdc195c9ecd49e95657a3e4fe3215

            SHA256

            4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

            SHA512

            edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\python311.dll
            Filesize

            5.5MB

            MD5

            9a24c8c35e4ac4b1597124c1dcbebe0f

            SHA1

            f59782a4923a30118b97e01a7f8db69b92d8382a

            SHA256

            a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

            SHA512

            9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\unicodedata.pyd
            Filesize

            1.1MB

            MD5

            bc58eb17a9c2e48e97a12174818d969d

            SHA1

            11949ebc05d24ab39d86193b6b6fcff3e4733cfd

            SHA256

            ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa

            SHA512

            4aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c

          • C:\Users\Admin\AppData\Local\Temp\onefile_1020_133587637117957150\zstandard\backend_c.pyd
            Filesize

            512KB

            MD5

            dc08f04c9e03452764b4e228fc38c60b

            SHA1

            317bcc3f9c81e2fc81c86d5a24c59269a77e3824

            SHA256

            b990efbda8a50c49cd7fde5894f3c8f3715cb850f8cc4c10bc03fd92e310260f

            SHA512

            fbc24dd36af658cece54be14c1118af5fda4e7c5b99d22f99690a1fd625cc0e8aa41fd9accd1c74bb4b03d494b6c3571b24f2ee423aaae9a5ad50adc583c52f7

          • memory/1020-3-0x00007FF66DCE0000-0x00007FF66F17F000-memory.dmp
            Filesize

            20.6MB

          • memory/1020-2-0x00007FF66DCE0000-0x00007FF66F17F000-memory.dmp
            Filesize

            20.6MB

          • memory/1020-0-0x00007FFAB9500000-0x00007FFAB9709000-memory.dmp
            Filesize

            2.0MB

          • memory/1020-628-0x00007FF66DCE0000-0x00007FF66F17F000-memory.dmp
            Filesize

            20.6MB

          • memory/1020-1-0x00007FF66DCE0000-0x00007FF66F17F000-memory.dmp
            Filesize

            20.6MB

          • memory/1020-633-0x00007FFAB9500000-0x00007FFAB9709000-memory.dmp
            Filesize

            2.0MB

          • memory/1020-1195-0x00007FFAB9500000-0x00007FFAB9709000-memory.dmp
            Filesize

            2.0MB

          • memory/1020-1194-0x00007FF66DCE0000-0x00007FF66F17F000-memory.dmp
            Filesize

            20.6MB

          • memory/1796-629-0x00007FF64E180000-0x00007FF64F4B9000-memory.dmp
            Filesize

            19.2MB

          • memory/1796-632-0x00007FF64E180000-0x00007FF64F4B9000-memory.dmp
            Filesize

            19.2MB

          • memory/1796-635-0x00007FF64E180000-0x00007FF64F4B9000-memory.dmp
            Filesize

            19.2MB