Analysis

  • max time kernel
    83s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 13:22

General

  • Target

    TwentyApp.exe

  • Size

    3.3MB

  • MD5

    5e2b1df5effbe5123eeff6752af2ca59

  • SHA1

    2e1597b42c40155aa4f56ed708ea4aeb2a5d8698

  • SHA256

    cd5d681f249663dde55b694693ead4e63ff1d626e5db57975aeaa41e65205c37

  • SHA512

    e1ce42dbea6940dbf883ba32f4e934dce2803606a3109369ddfc9cf47e89d82f4f6fcb1854a0745a0e4cb0ad1e095627f35c03a06fa5f42693638039b58698c2

  • SSDEEP

    98304:mZgO4UAJkCxZt3e0Y6qRlp5CNMqMDstLS7cqjAny:mZg3JlB3gXRlpkMqUM6cqjo

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TwentyApp.exe
    "C:\Users\Admin\AppData\Local\Temp\TwentyApp.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C PowerShell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\tempTest.ps1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\tempTest.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:648
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\\tempFile.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1012060155208282172/1075934313662644224/BitsumHighestPerformance.pow' -OutFile 'C:\Users\Admin\AppData\Local\Temp\powerplan.pow'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:552
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powercfg import C:\Users\Admin\AppData\Local\Temp\powerplan.pow
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\powercfg.exe
          powercfg import C:\Users\Admin\AppData\Local\Temp\powerplan.pow
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c echo | findstr /C:"GUID:"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo "
          4⤵
            PID:1756
          • C:\Windows\SysWOW64\findstr.exe
            findstr /C:"GUID:"
            4⤵
              PID:1908
          • C:\Windows\SysWOW64\powercfg.exe
            powercfg setactive =
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powercfg /l
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\powercfg.exe
              powercfg /l
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1568
          • C:\Windows\SysWOW64\powercfg.exe
            powercfg /delete 381b4222-f694-41f0-9685-ff5bb260df2e
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Windows\SysWOW64\powercfg.exe
            powercfg /delete 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
          • C:\Windows\SysWOW64\powercfg.exe
            powercfg /delete a1841308-3541-4fab-bc81-f71556f20b4a
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1092
        • C:\Windows\SysWOW64\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\gracias.txt
          2⤵
          • Opens file in notepad (likely ransom note)
          PID:1916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gracias.txt
        Filesize

        197B

        MD5

        f09d5847eccbfdd8a2a04df5ce0470aa

        SHA1

        e59cb73b953f47ecf57551e640d5a10db5e244b9

        SHA256

        66bdeebf85948d9e558a4a28d91bd9fc5a8d146a3f9ec17f913955788db2e61b

        SHA512

        4165aa01640d5660d3def9b287bfde30a534341c217d5b8adb754bb2e10ee017ae14fbb73e5e43025dde987ad18cf4b893529d279be0820be759d70c8fe3407f

      • C:\Users\Admin\AppData\Local\Temp\tempFile.bat
        Filesize

        898B

        MD5

        f2976acd4e0dfcbff62b3994ad0182a6

        SHA1

        4b0f299d9e000a8629d7b4089f3460ef7458bbc0

        SHA256

        b7ea575b6660463b4a60b495d66e4ccd9d25cca60dab20eaecb424f2ab4d72f2

        SHA512

        b5369670e5b9abc350c958475745e5cd9bc45fe3355630945368b5a0fca6e264ba58c076271807998ea487c9cf50489fa87c710286ef9e95b6c49a9d0a453126

      • C:\Users\Admin\AppData\Local\Temp\tempFile.bat
        Filesize

        898B

        MD5

        f2976acd4e0dfcbff62b3994ad0182a6

        SHA1

        4b0f299d9e000a8629d7b4089f3460ef7458bbc0

        SHA256

        b7ea575b6660463b4a60b495d66e4ccd9d25cca60dab20eaecb424f2ab4d72f2

        SHA512

        b5369670e5b9abc350c958475745e5cd9bc45fe3355630945368b5a0fca6e264ba58c076271807998ea487c9cf50489fa87c710286ef9e95b6c49a9d0a453126

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4BT37GG89ABXJOTX39DQ.temp
        Filesize

        7KB

        MD5

        31ed514d26db9d44b35ddbfa2b2b580f

        SHA1

        10469b62f56c313c074f1fe3889ac8914327040c

        SHA256

        90dc127f2969433bea0ac57e0fbe835e47cc397f37bcbf36cfa3cee8ec6dfbb8

        SHA512

        3ca4de31fbe66a899e45d696394852aaf0888a7bc16617fbfa12917de0e2ff85dabe07fa0cc0202fb0673c65f582b2595b4875a64c0edf7923ad58af53cfb716

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        31ed514d26db9d44b35ddbfa2b2b580f

        SHA1

        10469b62f56c313c074f1fe3889ac8914327040c

        SHA256

        90dc127f2969433bea0ac57e0fbe835e47cc397f37bcbf36cfa3cee8ec6dfbb8

        SHA512

        3ca4de31fbe66a899e45d696394852aaf0888a7bc16617fbfa12917de0e2ff85dabe07fa0cc0202fb0673c65f582b2595b4875a64c0edf7923ad58af53cfb716

      • memory/648-69-0x0000000002690000-0x00000000026D0000-memory.dmp
        Filesize

        256KB

      • memory/1388-57-0x00000000001C0000-0x0000000000A86000-memory.dmp
        Filesize

        8.8MB

      • memory/1388-58-0x00000000001C0000-0x0000000000A86000-memory.dmp
        Filesize

        8.8MB

      • memory/1388-59-0x0000000005170000-0x00000000051B0000-memory.dmp
        Filesize

        256KB

      • memory/1388-60-0x0000000005170000-0x00000000051B0000-memory.dmp
        Filesize

        256KB

      • memory/1388-62-0x00000000001C0000-0x0000000000A86000-memory.dmp
        Filesize

        8.8MB

      • memory/1388-90-0x00000000001C0000-0x0000000000A86000-memory.dmp
        Filesize

        8.8MB