Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:11

General

  • Target

    Payment advice.exe

  • Size

    664KB

  • MD5

    c59007226b76f19d81731c274478a91f

  • SHA1

    226308c36c0a4f7b63a46e470f0d79c217c03a07

  • SHA256

    c2d1359274d63fa192cfa5e08e73328b47170d2be743dee89bae0555eef65ace

  • SHA512

    0b15bfbdab99569764d7ed50328c73761cb44c8def6081693abf0ff91aab0d202d80c286b9c7422700dea8844890c2ee76f790b93116b4274353e678eb3ee343

  • SSDEEP

    12288:20Q4KjkKYrubiXG+IF8zIqW5temxhjejvnapEOfr52oj1fpiC0mn/Yic4:oolr6Ue87W5tem2jAlr5lVwic4

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\Payment advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4584
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4288
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4288 -s 144
            4⤵
            • Program crash
            PID:4444
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 420 -p 4288 -ip 4288
      1⤵
        PID:1280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1428-145-0x0000000000000000-mapping.dmp
      • memory/1428-151-0x0000000000570000-0x000000000059D000-memory.dmp
        Filesize

        180KB

      • memory/1428-149-0x0000000002580000-0x000000000260F000-memory.dmp
        Filesize

        572KB

      • memory/1428-148-0x0000000002750000-0x0000000002A9A000-memory.dmp
        Filesize

        3.3MB

      • memory/1428-147-0x0000000000570000-0x000000000059D000-memory.dmp
        Filesize

        180KB

      • memory/1428-146-0x00000000008A0000-0x00000000008B4000-memory.dmp
        Filesize

        80KB

      • memory/1836-137-0x000000000D610000-0x000000000D676000-memory.dmp
        Filesize

        408KB

      • memory/1836-136-0x0000000004DD0000-0x0000000004DDA000-memory.dmp
        Filesize

        40KB

      • memory/1836-133-0x00000000053D0000-0x0000000005974000-memory.dmp
        Filesize

        5.6MB

      • memory/1836-134-0x0000000004D20000-0x0000000004DB2000-memory.dmp
        Filesize

        584KB

      • memory/1836-135-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
        Filesize

        624KB

      • memory/1836-132-0x00000000002E0000-0x000000000038C000-memory.dmp
        Filesize

        688KB

      • memory/2864-152-0x00000000026E0000-0x00000000027E7000-memory.dmp
        Filesize

        1.0MB

      • memory/2864-150-0x00000000026E0000-0x00000000027E7000-memory.dmp
        Filesize

        1.0MB

      • memory/2864-144-0x00000000029F0000-0x0000000002B14000-memory.dmp
        Filesize

        1.1MB

      • memory/4584-142-0x00000000010B0000-0x00000000013FA000-memory.dmp
        Filesize

        3.3MB

      • memory/4584-138-0x0000000000000000-mapping.dmp
      • memory/4584-143-0x0000000000C10000-0x0000000000C20000-memory.dmp
        Filesize

        64KB

      • memory/4584-139-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4584-141-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4584-140-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB