Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 15:46

General

  • Target

    d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f.exe

  • Size

    5.7MB

  • MD5

    bebd4982ccca9f7b4f9f40fe05ecdf65

  • SHA1

    d9643b6b074f6bc9099b1a0b9ef583cd1876daf9

  • SHA256

    d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f7eb141d8cb8b658213d

  • SHA512

    eabe63849baf8d4ee46df03abfaf5f56ad4ec6d90b77c724d9281e4946b65db064d634bfa26346e46dab59bc3e176dfca2abc71d64b27e668f2438ee162d2240

  • SSDEEP

    98304:Wh6xV6zRhld9E1BlYb9uto2jgrGeweoSYp2prwvLWaNFXvow17IugzlHbGSZBN7k:S2V8ld98BlON2jnbNswvBXvowJgzl7Gb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f.exe
    "C:\Users\Admin\AppData\Local\Temp\d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43783889-2b34-4e80-b16d-a1c5c271cb9d\AgileDotNetRT.dll
    Filesize

    2.3MB

    MD5

    105e678e6ee84e0fa7fbe34df1f9639c

    SHA1

    17e4d775f4405e3a81a793b5bf775e9c95da5af9

    SHA256

    4ef4551d44fde6e46c470314b0b89f6418a54eee3f1ad9eb7456b2a20e3065a2

    SHA512

    3a15a2f188a4f572923d1999a77ef6d14b243d1c0e3a4442b5a6825756b93b40e2c6197d106df62ae3b427c62ff6b21fc2fe8181a3b6709e9991f1ddd36e5689

  • memory/2772-142-0x0000000006040000-0x000000000614A000-memory.dmp
    Filesize

    1.0MB

  • memory/2772-137-0x0000000071DE0000-0x00000000723F9000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-143-0x0000000005920000-0x0000000005932000-memory.dmp
    Filesize

    72KB

  • memory/2772-145-0x0000000006320000-0x00000000064E2000-memory.dmp
    Filesize

    1.8MB

  • memory/2772-144-0x0000000005F30000-0x0000000005F6C000-memory.dmp
    Filesize

    240KB

  • memory/2772-138-0x0000000071DE0000-0x00000000723F9000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-139-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-140-0x0000000072E90000-0x0000000072F19000-memory.dmp
    Filesize

    548KB

  • memory/2772-141-0x0000000006550000-0x0000000006B68000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-132-0x0000000000300000-0x00000000008BE000-memory.dmp
    Filesize

    5.7MB

  • memory/2772-133-0x0000000005980000-0x0000000005F24000-memory.dmp
    Filesize

    5.6MB

  • memory/2772-134-0x0000000005200000-0x0000000005292000-memory.dmp
    Filesize

    584KB

  • memory/2772-136-0x0000000071DE0000-0x00000000723F9000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-146-0x0000000071DE0000-0x00000000723F9000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-147-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB

  • memory/2772-148-0x00000000010F0000-0x0000000001156000-memory.dmp
    Filesize

    408KB

  • memory/2772-149-0x0000000007850000-0x0000000007D7C000-memory.dmp
    Filesize

    5.2MB

  • memory/2772-150-0x00000000074C0000-0x0000000007536000-memory.dmp
    Filesize

    472KB

  • memory/2772-151-0x0000000007540000-0x0000000007590000-memory.dmp
    Filesize

    320KB

  • memory/2772-152-0x0000000071DE0000-0x00000000723F9000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-153-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB