Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 01:56

General

  • Target

    23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe

  • Size

    6.8MB

  • MD5

    ca6b1b3b00d1bdccb7cc73255bc97329

  • SHA1

    88923d5bf5f29cab5fe3ac66459bc94d709b06a1

  • SHA256

    23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1

  • SHA512

    fd92162cb9fc5f0a22e25b17cf9386034121af061b821531823292778978f7f44c2e51a7eadc07e902560ec8cffd389a40dd32649ffe3782fbf956dc293224b3

  • SSDEEP

    196608:V09b1yxhIsD1xLyVUZIBZjUQHQ8dq9XvjUQ:V09bsBvy2GjeV

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe
    "C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\836CD7B6BE0C4B1F\uptorn.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Users\Admin\AppData\Roaming\836CD7B6BE0C4B1F\uptorn.exe
        C:\Users\Admin\AppData\Roaming\836CD7B6BE0C4B1F\uptorn.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\23e3550cb43e9362251d56005e3c961c426d8e065ff2f2123f457e217415f6c1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:3340

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\D155.tmp
    Filesize

    32B

    MD5

    6c99c51d3621703961bde7b5fd85ec77

    SHA1

    475ed624240c8a2dc0efc8fdacddf835ac30dc57

    SHA256

    abddf52ee2be0061ff49a15e681ee212fa054043cba80aa8a7064b71020f13ef

    SHA512

    e29df0d87187a86dd5c54ff84d925af85d9355d67ff8b8bdd7ba72305c1fd1e34551aafafa4295566a9ad1715c736ceedbe9f066e0d400fd33f82f537d4bcec4

  • C:\Users\Admin\AppData\Local\Temp\D33D.tmp
    Filesize

    71KB

    MD5

    386c014d0948d4fc41afa98cfca9022e

    SHA1

    786cc52d9b962f55f92202c7d50c3707eb62607b

    SHA256

    448b329f3a10bbe3e8f86cd91509c2783b63d28a375231eb23724f5e141420f2

    SHA512

    13d46209c6b052977d6242763b54ac5e35b389e765c82ba773b520ebf5eacabdfdc22b642cb9760e39ad59dd82fa40a31a8d41fd6dd7ea9c9ad08c57b7d8150f

  • C:\Users\Admin\AppData\Local\Temp\DAAB.tmp
    Filesize

    2KB

    MD5

    77e31b1123e94ce5720ceb729a425798

    SHA1

    2b65c95f27d8dca23864a3ed4f78490039ae27bf

    SHA256

    68cafb091d3642a1ad2440bdb51834086945ded836ea25c8f75de7e5fc568d85

    SHA512

    9c660381b859040e20745a1cf42646af3bd3780e2795a5ff3cedc61db9877b608d1fc431a1bd3ba3f25dd3643898b1c0f2abfc067c6634e4ce65de2d4c0c724a

  • C:\Users\Admin\AppData\Roaming\836CD7B6BE0C4B1F\uptorn.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\836CD7B6BE0C4B1F\uptorn.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    c958ae268c1966cdce74530648a61e99

    SHA1

    704274ad1b508f7dcc2839519030ac9ff6f66a20

    SHA256

    cabce825f470146722193da1daaf7c14930ccc251362656a93885fdc4a51f245

    SHA512

    ee582850228d0f608e41d626b2c2d74bc12e3ff15e10ed09da4ae128cd1717dfcfcb8b873e3abb1858ed959a327214e2cbf1d92c8bb1ebaf11159982db6c2cae

  • memory/364-244-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-248-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-252-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-247-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-246-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-245-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/364-243-0x0000000000410000-0x0000000000AFB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-254-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-260-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-259-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-258-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-257-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-256-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/544-255-0x0000000000E00000-0x00000000014EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2512-138-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
    Filesize

    4KB

  • memory/2512-134-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/2512-139-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
    Filesize

    4KB

  • memory/2512-135-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB

  • memory/2512-140-0x0000000000400000-0x0000000000F02000-memory.dmp
    Filesize

    11.0MB

  • memory/2512-133-0x0000000000F50000-0x0000000000F51000-memory.dmp
    Filesize

    4KB

  • memory/2512-137-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
    Filesize

    4KB

  • memory/2512-136-0x0000000001070000-0x0000000001071000-memory.dmp
    Filesize

    4KB