Analysis

  • max time kernel
    142s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:34

General

  • Target

    52a70a809294561f69bb7016818e295779d8e00c797097cf77d534ed3a07dd2c.exe

  • Size

    7.5MB

  • MD5

    d32cd492ab44503128b89ba0ae6778cb

  • SHA1

    78c4d59a96f7e025fa7ebe80030fd9bb4547d21a

  • SHA256

    52a70a809294561f69bb7016818e295779d8e00c797097cf77d534ed3a07dd2c

  • SHA512

    028b44c1eea7142e8f50d17d3de28030255689ff53cc4ef9dc505fb6feef649edbb1a59e8796ce84222e94d370b7ddc9d1aee3baff946e4862529d310641f64e

  • SSDEEP

    196608:utjk/L5eZGBmm5t+fYOBaBMVrLWD+o88Vl:qxGBpIf9jVWD+o8sl

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52a70a809294561f69bb7016818e295779d8e00c797097cf77d534ed3a07dd2c.exe
    "C:\Users\Admin\AppData\Local\Temp\52a70a809294561f69bb7016818e295779d8e00c797097cf77d534ed3a07dd2c.exe"
    1⤵
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
        C:\Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\52a70a809294561f69bb7016818e295779d8e00c797097cf77d534ed3a07dd2c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\214D.tmp
    Filesize

    32B

    MD5

    502ef3f3ece4863580320144bb4def88

    SHA1

    c9b0633d81023b22bd1ac521797b853fc4ba1014

    SHA256

    5e4a980e509800ef5eba533fbfb5e7f38bd55d4b72008bb14be344a6c699a945

    SHA512

    28d53daf4f9c126cd639bb52254c70cca7198de167b64fd938168bfa22410ac6dcc5d34f740aad44d6a6eb76334a5dd422a65e7e4f6ab809df7ff4d110110228

  • C:\Users\Admin\AppData\Local\Temp\220D.tmp
    Filesize

    71KB

    MD5

    7634ebd082abbba35a8e6a300ec83c51

    SHA1

    953666e70fbed932e4bed446f1d1e432781972b7

    SHA256

    792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

    SHA512

    6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

  • C:\Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • C:\Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • \Users\Admin\AppData\Roaming\886A1A2F0CD0909A\enseat.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    a16b94a31d99ed985ce7c9d49a1ba7b7

    SHA1

    3f9802ec2bf22957537b1a8a986d1110d6d9dac4

    SHA256

    45d193a351f8a86a8684df974a9a16a8621e9c588884f74cd0299643cac0ad5d

    SHA512

    138d7e8ba83ad0fb1de87777568db5aacef6c19aecc9251291e8a4b9d34cf3ace8df216ce8434a53342348fab3d3c30b7c689da806936f76310540fb10f8f4f6

  • memory/328-155-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/328-166-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/328-160-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/328-158-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/328-157-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/328-156-0x00000000009E0000-0x00000000010C6000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-168-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-169-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-170-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-172-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-171-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-173-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1360-174-0x0000000000BB0000-0x0000000001296000-memory.dmp
    Filesize

    6.9MB

  • memory/1892-159-0x0000000002130000-0x0000000002816000-memory.dmp
    Filesize

    6.9MB

  • memory/2004-75-0x0000000001330000-0x0000000001F65000-memory.dmp
    Filesize

    12.2MB

  • memory/2004-74-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2004-73-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2004-71-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2004-70-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2004-68-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2004-54-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2004-67-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2004-65-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2004-64-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2004-62-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2004-61-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2004-60-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2004-59-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2004-58-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2004-57-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2004-56-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2004-55-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB