Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:26

General

  • Target

    7fcd90faf86392f69e354b1d557f531c467636d995be118cc1b9dd20acd66848.exe

  • Size

    6.3MB

  • MD5

    b9d635f3b9813943221249aa312ec50d

  • SHA1

    27774bbdb9cc9d2f026533c3c36eee06d4d7908e

  • SHA256

    7fcd90faf86392f69e354b1d557f531c467636d995be118cc1b9dd20acd66848

  • SHA512

    a99ebfccd7b718e0e738a84fbedd5ce9003f2ceb38ca82604516459a143affe3851f24e6303013ad896f1ece0579a89aefce8aca5e5f4bb9e0cf657ddb8d1d48

  • SSDEEP

    196608:sxeUbegYe8hMuBHvNoLlG3g/5v1w+P6X+:seUbe5hVvyLHhv36X

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fcd90faf86392f69e354b1d557f531c467636d995be118cc1b9dd20acd66848.exe
    "C:\Users\Admin\AppData\Local\Temp\7fcd90faf86392f69e354b1d557f531c467636d995be118cc1b9dd20acd66848.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\2F433E850CA43AF9\enseat.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Roaming\2F433E850CA43AF9\enseat.exe
        C:\Users\Admin\AppData\Roaming\2F433E850CA43AF9\enseat.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:720
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1408
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\7fcd90faf86392f69e354b1d557f531c467636d995be118cc1b9dd20acd66848.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8A97.tmp
    Filesize

    32B

    MD5

    6bb6e374b5dbd021622648b4d4e9afc7

    SHA1

    df356bb84780e332c960769d552f67d1f5221cce

    SHA256

    6546a2ec37419190b5f256f2c09efd90f8dd11fe98e5ae4521f8e07ecd64a2aa

    SHA512

    42b05356304dbbf2dd1ba7c7bc8dd2fcfc908d80fcd7c25771a3722ac946fd04575591d530e802799f8c17d9622db361f76b69c3985fd1ee63fce38777938644

  • C:\Users\Admin\AppData\Local\Temp\8CAF.tmp
    Filesize

    71KB

    MD5

    92d24961d2ebaacf1ace5463dfc9930d

    SHA1

    99ffaf6904ab616c33a37ce01d383e4a493df335

    SHA256

    9013688dec264c615178e151c2eb5f0b2eb9fe8cfad867b311d8581d921c73f3

    SHA512

    77598c77f219ab5234b8b84bcfe873f40e7464b224fac3c8568b300d3f2563f7ef5ad9ec5cccc0d719e7d3e489a164b04b6b36316196afea0b8051de3c751cc7

  • C:\Users\Admin\AppData\Local\Temp\9526.tmp
    Filesize

    2KB

    MD5

    dce9b749d38fdc247ab517e8a76e6102

    SHA1

    d6c5b6548e1a3da3326bd097c50c49fc7906be3f

    SHA256

    5087b8c7f2cecceac61d7bd02b939888cf2cc5a452676f28fd5c076eb1ae7ea7

    SHA512

    56c276f0a070da656c98520aa720994d78f1bf0bbb085a5f6fb4fd18fed2bbba1eb8e97b54d58eaa9a978d21d64678170f49c020feb19d8545d158a2d8d58446

  • C:\Users\Admin\AppData\Roaming\2F433E850CA43AF9\enseat.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • C:\Users\Admin\AppData\Roaming\2F433E850CA43AF9\enseat.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • memory/720-246-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/720-251-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/720-245-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/720-244-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/720-247-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/720-243-0x0000000000B20000-0x0000000001206000-memory.dmp
    Filesize

    6.9MB

  • memory/1256-134-0x0000000000400000-0x0000000000E1B000-memory.dmp
    Filesize

    10.1MB

  • memory/1256-133-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/1408-253-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-254-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-255-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-256-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-257-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-258-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-259-0x0000000000FF0000-0x00000000016D6000-memory.dmp
    Filesize

    6.9MB