Resubmissions

06-12-2022 13:52

221206-q6sdqsdc23 10

21-09-2022 08:18

220921-j7eqpsbdep 9

21-09-2022 07:05

220921-hwvr4sffe3 9

21-09-2022 05:39

220921-gca3xsahbn 9

Analysis

  • max time kernel
    883s
  • max time network
    887s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2022 08:18

General

  • Target

    859c659aee8b897aeebf4b87364cc6d1.exe

  • Size

    2.4MB

  • MD5

    859c659aee8b897aeebf4b87364cc6d1

  • SHA1

    c362e37f2a75447fe19eab90a6eba3dd3fa402e7

  • SHA256

    b2fdf16f56a53ec57134d20655a23d5919c022a97cf7da4087bd6bf9f3704bb6

  • SHA512

    b5a1ddf62be64eb5b58e674032884095e5a4ec190f4a8944e71efdc7f1faf57cfd5a9af7cd3d3040c1c3912ea4afafbfbea5cbe8532d5326f5c8d48f304a7ee6

  • SSDEEP

    49152:d7BbOYaReQpAxY+TuQ/tymHRuKjQdT8K:nbOYakQpA++TuQ/tymHRumS

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 20 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe
    "C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe"
    1⤵
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
        C:\Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • C:\Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • \Users\Admin\AppData\Roaming\47AA6054B118DEB3\lutzen.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    1c6a420c26ae08ca1f1d7e6a1ae1e462

    SHA1

    d3cbac0f481d7c6c1fb2274d533c9ce1756fe579

    SHA256

    43f6ee2aa859ad45bdc8afa4c2ea1f31f1925bee9a9eb5c716eec9ffb5c88cb3

    SHA512

    4b59323e8edd82a6ccd3ad6bf22f202f11679c7f5bcf0c24daae9e80b409d826730c794db4a1478a6e8ae91d8ad6c238f11f8ece6daee17c80d292fc53afe328

  • memory/524-67-0x0000000002020000-0x0000000002708000-memory.dmp
    Filesize

    6.9MB

  • memory/524-56-0x0000000000000000-mapping.dmp
  • memory/584-59-0x0000000000000000-mapping.dmp
  • memory/636-69-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-76-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-66-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-68-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-70-0x0000000076F90000-0x0000000077110000-memory.dmp
    Filesize

    1.5MB

  • memory/636-71-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-65-0x0000000000AD0000-0x00000000011B8000-memory.dmp
    Filesize

    6.9MB

  • memory/636-62-0x0000000000000000-mapping.dmp
  • memory/636-77-0x0000000076F90000-0x0000000077110000-memory.dmp
    Filesize

    1.5MB

  • memory/900-82-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/900-85-0x0000000076F90000-0x0000000077110000-memory.dmp
    Filesize

    1.5MB

  • memory/900-73-0x0000000000000000-mapping.dmp
  • memory/900-79-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/900-78-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/900-80-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/900-83-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/900-88-0x00000000003C0000-0x00000000003D0000-memory.dmp
    Filesize

    64KB

  • memory/900-81-0x0000000076F90000-0x0000000077110000-memory.dmp
    Filesize

    1.5MB

  • memory/900-84-0x00000000003F0000-0x0000000000AD8000-memory.dmp
    Filesize

    6.9MB

  • memory/1380-58-0x00000000009B0000-0x0000000000A70000-memory.dmp
    Filesize

    768KB

  • memory/1380-55-0x00000000009B0000-0x0000000000A70000-memory.dmp
    Filesize

    768KB

  • memory/1380-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/2016-57-0x0000000000000000-mapping.dmp