Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:26

General

  • Target

    23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe

  • Size

    6.8MB

  • MD5

    ca6b1b3b00d1bdccb7cc73255bc97329

  • SHA1

    88923d5bf5f29cab5fe3ac66459bc94d709b06a1

  • SHA256

    23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1

  • SHA512

    fd92162cb9fc5f0a22e25b17cf9386034121af061b821531823292778978f7f44c2e51a7eadc07e902560ec8cffd389a40dd32649ffe3782fbf956dc293224b3

  • SSDEEP

    196608:V09b1yxhIsD1xLyVUZIBZjUQHQ8dq9XvjUQ:V09bsBvy2GjeV

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe
    "C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\11342DAFB5819B61\uptorn.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Users\Admin\AppData\Roaming\11342DAFB5819B61\uptorn.exe
        C:\Users\Admin\AppData\Roaming\11342DAFB5819B61\uptorn.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9E6D.tmp
    Filesize

    32B

    MD5

    e0c01d95f04950d79ea2cc790f9bfbeb

    SHA1

    47ebcb6e5d0532b3ea69bc99abba78025d19e4e3

    SHA256

    afa9ec022adbabe2ac82f4167d4ae03f97c6218b33611891dbd184f050a632b0

    SHA512

    48fe80632f6b844af69220f1103a3d2e4a6447e0882e3f7d7edf34f341daed8d77c7a502901ca75cbb6ccb2db3038060bce1a1d3d7399e021d1263d11e0f2ddf

  • C:\Users\Admin\AppData\Local\Temp\A0E2.tmp
    Filesize

    72KB

    MD5

    5aeeafe26d1e0441647e0b0d7b880c81

    SHA1

    45a00f65a99d1cec35bd6a21891ac469a86f451c

    SHA256

    c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

    SHA512

    3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

  • C:\Users\Admin\AppData\Local\Temp\A8ED.tmp
    Filesize

    2KB

    MD5

    8c7576873886d730d55e52070f35fea0

    SHA1

    cf8b732cb49dad4e69c8948a6f0b7b87b9b0ccf1

    SHA256

    06b631bf6ea97d79ea2215efa0323aab64bd1b53283ef8640c2a8fd37cac9caa

    SHA512

    374dff92bb31dfb74ec66084dcc8764e166f4adc7c57113d813b430e420b8bcc9e1300aae5f4b2ff09ad3d5b152a8240901ed3acfc76c4788d9ad3442cd2db28

  • C:\Users\Admin\AppData\Roaming\11342DAFB5819B61\uptorn.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\11342DAFB5819B61\uptorn.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • memory/760-258-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-254-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-253-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-252-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-251-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-250-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/760-249-0x0000000000AB0000-0x000000000119B000-memory.dmp
    Filesize

    6.9MB

  • memory/1188-134-0x0000000001030000-0x0000000001031000-memory.dmp
    Filesize

    4KB

  • memory/1188-136-0x0000000002C90000-0x0000000002C91000-memory.dmp
    Filesize

    4KB

  • memory/1188-138-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB

  • memory/1188-139-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
    Filesize

    4KB

  • memory/1188-140-0x0000000000400000-0x0000000000F02000-memory.dmp
    Filesize

    11.0MB

  • memory/1188-135-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/1188-137-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
    Filesize

    4KB

  • memory/1188-133-0x0000000001020000-0x0000000001021000-memory.dmp
    Filesize

    4KB

  • memory/1676-260-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-261-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-263-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-264-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-262-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-265-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-266-0x0000000001000000-0x00000000016EB000-memory.dmp
    Filesize

    6.9MB