Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 13:21

General

  • Target

    eef8e729667bcee15a2bb0914868f36a.exe

  • Size

    6.8MB

  • MD5

    eef8e729667bcee15a2bb0914868f36a

  • SHA1

    e9d6bf8fd5361b3f3a313b1b44fb757c26662ba3

  • SHA256

    d58c6bfb7dac50a0b5d8604180c31d6192b628d274c329d0d5d54afb0589c6a4

  • SHA512

    ac41cc65f69bcce246e98dbf8c42bd959d734c7528699d8c16502fab70fc3aef650202306085b6357673928a4e33bdc2d6ab1aab79cfcc7b2c0fb4c243931ee7

  • SSDEEP

    196608:sQxvroiknVp4TygzbPu/33wnH56sYiFP3+m6bDdWpFGJThDlta6aU:FoiknVpK+/3gH5wiFPObwpF4Tdha

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eef8e729667bcee15a2bb0914868f36a.exe
    "C:\Users\Admin\AppData\Local\Temp\eef8e729667bcee15a2bb0914868f36a.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\2F433E85C00A43F3\yolden.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Users\Admin\AppData\Roaming\2F433E85C00A43F3\yolden.exe
        C:\Users\Admin\AppData\Roaming\2F433E85C00A43F3\yolden.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:4352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\eef8e729667bcee15a2bb0914868f36a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:3720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8DC4.tmp
    Filesize

    32B

    MD5

    6bb6e374b5dbd021622648b4d4e9afc7

    SHA1

    df356bb84780e332c960769d552f67d1f5221cce

    SHA256

    6546a2ec37419190b5f256f2c09efd90f8dd11fe98e5ae4521f8e07ecd64a2aa

    SHA512

    42b05356304dbbf2dd1ba7c7bc8dd2fcfc908d80fcd7c25771a3722ac946fd04575591d530e802799f8c17d9622db361f76b69c3985fd1ee63fce38777938644

  • C:\Users\Admin\AppData\Local\Temp\901A.tmp
    Filesize

    71KB

    MD5

    92d24961d2ebaacf1ace5463dfc9930d

    SHA1

    99ffaf6904ab616c33a37ce01d383e4a493df335

    SHA256

    9013688dec264c615178e151c2eb5f0b2eb9fe8cfad867b311d8581d921c73f3

    SHA512

    77598c77f219ab5234b8b84bcfe873f40e7464b224fac3c8568b300d3f2563f7ef5ad9ec5cccc0d719e7d3e489a164b04b6b36316196afea0b8051de3c751cc7

  • C:\Users\Admin\AppData\Local\Temp\9739.tmp
    Filesize

    2KB

    MD5

    dce9b749d38fdc247ab517e8a76e6102

    SHA1

    d6c5b6548e1a3da3326bd097c50c49fc7906be3f

    SHA256

    5087b8c7f2cecceac61d7bd02b939888cf2cc5a452676f28fd5c076eb1ae7ea7

    SHA512

    56c276f0a070da656c98520aa720994d78f1bf0bbb085a5f6fb4fd18fed2bbba1eb8e97b54d58eaa9a978d21d64678170f49c020feb19d8545d158a2d8d58446

  • C:\Users\Admin\AppData\Roaming\2F433E85C00A43F3\yolden.exe
    Filesize

    2.9MB

    MD5

    a7e8578e9d6b148ab0672940de0c07ce

    SHA1

    b37e6c687f63c139f8268e56122ab70c53ce3a23

    SHA256

    e575b5898027f553ecfbf897730712c833b3b1af02796e6a82d440a46d0042ed

    SHA512

    d6782e6645b4fae43330632ef24fc23b399789ad8e13ec6f105da2a76c411886111a87381a99d10c3c1e556c0da45fb742805ca396c3ab5b64f6c9975e9843c4

  • C:\Users\Admin\AppData\Roaming\2F433E85C00A43F3\yolden.exe
    Filesize

    2.9MB

    MD5

    a7e8578e9d6b148ab0672940de0c07ce

    SHA1

    b37e6c687f63c139f8268e56122ab70c53ce3a23

    SHA256

    e575b5898027f553ecfbf897730712c833b3b1af02796e6a82d440a46d0042ed

    SHA512

    d6782e6645b4fae43330632ef24fc23b399789ad8e13ec6f105da2a76c411886111a87381a99d10c3c1e556c0da45fb742805ca396c3ab5b64f6c9975e9843c4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    a7e8578e9d6b148ab0672940de0c07ce

    SHA1

    b37e6c687f63c139f8268e56122ab70c53ce3a23

    SHA256

    e575b5898027f553ecfbf897730712c833b3b1af02796e6a82d440a46d0042ed

    SHA512

    d6782e6645b4fae43330632ef24fc23b399789ad8e13ec6f105da2a76c411886111a87381a99d10c3c1e556c0da45fb742805ca396c3ab5b64f6c9975e9843c4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    a7e8578e9d6b148ab0672940de0c07ce

    SHA1

    b37e6c687f63c139f8268e56122ab70c53ce3a23

    SHA256

    e575b5898027f553ecfbf897730712c833b3b1af02796e6a82d440a46d0042ed

    SHA512

    d6782e6645b4fae43330632ef24fc23b399789ad8e13ec6f105da2a76c411886111a87381a99d10c3c1e556c0da45fb742805ca396c3ab5b64f6c9975e9843c4

  • memory/400-250-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-251-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-259-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-255-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-254-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-253-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/400-252-0x0000000000FA0000-0x00000000016F9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-262-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-263-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-267-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-266-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-265-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-264-0x0000000000890000-0x0000000000FE9000-memory.dmp
    Filesize

    7.3MB

  • memory/4472-138-0x0000000002D00000-0x0000000002D01000-memory.dmp
    Filesize

    4KB

  • memory/4472-134-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/4472-140-0x0000000002D20000-0x0000000002D21000-memory.dmp
    Filesize

    4KB

  • memory/4472-141-0x0000000000400000-0x0000000000F53000-memory.dmp
    Filesize

    11.3MB

  • memory/4472-135-0x00000000011E0000-0x00000000011E1000-memory.dmp
    Filesize

    4KB

  • memory/4472-139-0x0000000002D10000-0x0000000002D11000-memory.dmp
    Filesize

    4KB

  • memory/4472-133-0x00000000010B0000-0x00000000010B1000-memory.dmp
    Filesize

    4KB

  • memory/4472-137-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
    Filesize

    4KB

  • memory/4472-136-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB