Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 01:46

General

  • Target

    b06bf1b489aa7448b29376668aeb17392f2a266246010933b9fa38548c146d57.exe

  • Size

    6.8MB

  • MD5

    786215476472e75e6ee2be84c1d2e989

  • SHA1

    19e7ea1e6cd82a302b68c0642898786bdd2bc489

  • SHA256

    b06bf1b489aa7448b29376668aeb17392f2a266246010933b9fa38548c146d57

  • SHA512

    42c917ed56eeaa58d391314869d8f099dcf9baff7ab23a39518e171e445d838002a69b04ab941af8b58ce7b7e2d198b3aa9dd8ec929525faa9a02d04d749c7c1

  • SSDEEP

    196608:LzJ3OmjEn9v0J+Mq6Br++jcf/27E6AeUStw6qadZm:vJ3OmjE9v0Jhq6ncHQby0qadZm

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b06bf1b489aa7448b29376668aeb17392f2a266246010933b9fa38548c146d57.exe
    "C:\Users\Admin\AppData\Local\Temp\b06bf1b489aa7448b29376668aeb17392f2a266246010933b9fa38548c146d57.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\1FB05B6476B71220\cumhal.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Roaming\1FB05B6476B71220\cumhal.exe
        C:\Users\Admin\AppData\Roaming\1FB05B6476B71220\cumhal.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:2240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\b06bf1b489aa7448b29376668aeb17392f2a266246010933b9fa38548c146d57.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8289.tmp
    Filesize

    32B

    MD5

    bc8f87470596daf0d93976daf3ea0138

    SHA1

    8d95a828ce42c87b0427c0a59dfab2291c493762

    SHA256

    4611793c20d45a907ee3ad40bd7f40da8aa2449a3b13f63113d55f248d928b86

    SHA512

    7a38a2e0585d423c42a3b7fb5143bfe503100ee29532bfcc13bd19820942349c013d5e17ddfd9b010b5c9df7b81cd1be65a7fd7b3fb3419004689f0e1cbe6662

  • C:\Users\Admin\AppData\Local\Temp\84B0.tmp
    Filesize

    71KB

    MD5

    dc2b0f48d8f547d5ff7d67b371d850f0

    SHA1

    84d02ddbf478bf7cfe9ccb466362860ee18b3839

    SHA256

    0434c46910f48821a0a442b510260a3faea9404d7e6a8edd2cf44cc7dfea3890

    SHA512

    3470ae3db7053a7e606a221f97f8cadf58500a746daaa4c763d714fe99df026d1c7858aaaf6d34ec1bbaa5305f8eead00101b6a7ac6f4d457425d04bcf92e8d7

  • C:\Users\Admin\AppData\Local\Temp\8B81.tmp
    Filesize

    2KB

    MD5

    dd7a4110e2dc0760efdd47ee918c0deb

    SHA1

    5ed5efe128e521023e0caf4fff9af747522c8166

    SHA256

    550ad8794d9ec26bc7e09225cb1cbe648ee7c1c2349aabec8172f08bdec26084

    SHA512

    c928725e5f010d371727aadcc057da91378a0b24c66b2848217e9186dd319b6bf09c0859d7bf523ff1736fc41591eb25662a900fbe3977b63132a0c40dcd35dc

  • C:\Users\Admin\AppData\Roaming\1FB05B6476B71220\cumhal.exe
    Filesize

    2.9MB

    MD5

    7f9a9c01f4cb2103b3cb04c7f4c94d4f

    SHA1

    3a6f6a2591fc20a2a8fb64b23be9ab917cc76258

    SHA256

    f07e5750e92c51b3eb2ebd1d740604f82463cf53e7166a3dede7495c6dfcd413

    SHA512

    1977204c6109f4f56fbd4cd3e0756fce9e6ffb3575b47e043658fb7ac40bc882270ab9347783e3191dac71bc3d3f86c53c2e1bcb479ee152842c4917e2a53c5c

  • C:\Users\Admin\AppData\Roaming\1FB05B6476B71220\cumhal.exe
    Filesize

    2.9MB

    MD5

    7f9a9c01f4cb2103b3cb04c7f4c94d4f

    SHA1

    3a6f6a2591fc20a2a8fb64b23be9ab917cc76258

    SHA256

    f07e5750e92c51b3eb2ebd1d740604f82463cf53e7166a3dede7495c6dfcd413

    SHA512

    1977204c6109f4f56fbd4cd3e0756fce9e6ffb3575b47e043658fb7ac40bc882270ab9347783e3191dac71bc3d3f86c53c2e1bcb479ee152842c4917e2a53c5c

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    7f9a9c01f4cb2103b3cb04c7f4c94d4f

    SHA1

    3a6f6a2591fc20a2a8fb64b23be9ab917cc76258

    SHA256

    f07e5750e92c51b3eb2ebd1d740604f82463cf53e7166a3dede7495c6dfcd413

    SHA512

    1977204c6109f4f56fbd4cd3e0756fce9e6ffb3575b47e043658fb7ac40bc882270ab9347783e3191dac71bc3d3f86c53c2e1bcb479ee152842c4917e2a53c5c

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    7f9a9c01f4cb2103b3cb04c7f4c94d4f

    SHA1

    3a6f6a2591fc20a2a8fb64b23be9ab917cc76258

    SHA256

    f07e5750e92c51b3eb2ebd1d740604f82463cf53e7166a3dede7495c6dfcd413

    SHA512

    1977204c6109f4f56fbd4cd3e0756fce9e6ffb3575b47e043658fb7ac40bc882270ab9347783e3191dac71bc3d3f86c53c2e1bcb479ee152842c4917e2a53c5c

  • memory/2240-262-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-258-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-259-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-260-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-261-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-263-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-257-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/2240-264-0x0000000000A40000-0x0000000001196000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-255-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-246-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-250-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-251-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-248-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-247-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/3912-249-0x0000000000110000-0x0000000000866000-memory.dmp
    Filesize

    7.3MB

  • memory/4736-133-0x0000000000F80000-0x0000000000F81000-memory.dmp
    Filesize

    4KB

  • memory/4736-140-0x0000000000400000-0x0000000000F34000-memory.dmp
    Filesize

    11.2MB

  • memory/4736-139-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
    Filesize

    4KB

  • memory/4736-138-0x0000000001140000-0x0000000001141000-memory.dmp
    Filesize

    4KB

  • memory/4736-137-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB

  • memory/4736-136-0x0000000001120000-0x0000000001121000-memory.dmp
    Filesize

    4KB

  • memory/4736-135-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/4736-134-0x0000000000F90000-0x0000000000F91000-memory.dmp
    Filesize

    4KB