Analysis

  • max time kernel
    141s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 18:37

General

  • Target

    94ae98d3e8368e90f7777ee3df51da77.exe

  • Size

    6.3MB

  • MD5

    94ae98d3e8368e90f7777ee3df51da77

  • SHA1

    513b8681ac6088324731af512cb44ea49d223d27

  • SHA256

    f667ab33b49d8b8389e116a05849032cc2e78a7578b12cdd07ed89a931c3c464

  • SHA512

    945d77ed3e8aa250025b5d04ec60d06163c2556c0453d6c81af06031a1fd053c6cdc272bcfff71c0405375d669759b7e076122e490d5ad8c3fda7bfee9198f7c

  • SSDEEP

    196608:BH6U57641LiUDQVnzWG/VsqUaJlReG73o:F5+7UDc9ZE

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94ae98d3e8368e90f7777ee3df51da77.exe
    "C:\Users\Admin\AppData\Local\Temp\94ae98d3e8368e90f7777ee3df51da77.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\11342DAFE08F6057\agnize.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Users\Admin\AppData\Roaming\11342DAFE08F6057\agnize.exe
        C:\Users\Admin\AppData\Roaming\11342DAFE08F6057\agnize.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:3572
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\94ae98d3e8368e90f7777ee3df51da77.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:4352

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8085.tmp
    Filesize

    32B

    MD5

    e0c01d95f04950d79ea2cc790f9bfbeb

    SHA1

    47ebcb6e5d0532b3ea69bc99abba78025d19e4e3

    SHA256

    afa9ec022adbabe2ac82f4167d4ae03f97c6218b33611891dbd184f050a632b0

    SHA512

    48fe80632f6b844af69220f1103a3d2e4a6447e0882e3f7d7edf34f341daed8d77c7a502901ca75cbb6ccb2db3038060bce1a1d3d7399e021d1263d11e0f2ddf

  • C:\Users\Admin\AppData\Local\Temp\82AC.tmp
    Filesize

    72KB

    MD5

    5aeeafe26d1e0441647e0b0d7b880c81

    SHA1

    45a00f65a99d1cec35bd6a21891ac469a86f451c

    SHA256

    c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

    SHA512

    3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

  • C:\Users\Admin\AppData\Local\Temp\89BC.tmp
    Filesize

    2KB

    MD5

    8c7576873886d730d55e52070f35fea0

    SHA1

    cf8b732cb49dad4e69c8948a6f0b7b87b9b0ccf1

    SHA256

    06b631bf6ea97d79ea2215efa0323aab64bd1b53283ef8640c2a8fd37cac9caa

    SHA512

    374dff92bb31dfb74ec66084dcc8764e166f4adc7c57113d813b430e420b8bcc9e1300aae5f4b2ff09ad3d5b152a8240901ed3acfc76c4788d9ad3442cd2db28

  • C:\Users\Admin\AppData\Roaming\11342DAFE08F6057\agnize.exe
    Filesize

    2.9MB

    MD5

    01485af1cbed66c1426befb63fd606e2

    SHA1

    1926b5bd2959850e1413b098ce6c3b42d720eab1

    SHA256

    b80dd4f3214dbcdc16a21d236585222320a5af782456c5bfd28100d8c74c5ec8

    SHA512

    d1ca1264cfcda95939b8a22b79054372a62f9d5a65757455a3f3ef52ee9540a262ce6e4b66d9344cf8644cfe3ca1bb36264d5333308e2de9edbf66a974a1459d

  • C:\Users\Admin\AppData\Roaming\11342DAFE08F6057\agnize.exe
    Filesize

    2.9MB

    MD5

    01485af1cbed66c1426befb63fd606e2

    SHA1

    1926b5bd2959850e1413b098ce6c3b42d720eab1

    SHA256

    b80dd4f3214dbcdc16a21d236585222320a5af782456c5bfd28100d8c74c5ec8

    SHA512

    d1ca1264cfcda95939b8a22b79054372a62f9d5a65757455a3f3ef52ee9540a262ce6e4b66d9344cf8644cfe3ca1bb36264d5333308e2de9edbf66a974a1459d

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    01485af1cbed66c1426befb63fd606e2

    SHA1

    1926b5bd2959850e1413b098ce6c3b42d720eab1

    SHA256

    b80dd4f3214dbcdc16a21d236585222320a5af782456c5bfd28100d8c74c5ec8

    SHA512

    d1ca1264cfcda95939b8a22b79054372a62f9d5a65757455a3f3ef52ee9540a262ce6e4b66d9344cf8644cfe3ca1bb36264d5333308e2de9edbf66a974a1459d

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.9MB

    MD5

    01485af1cbed66c1426befb63fd606e2

    SHA1

    1926b5bd2959850e1413b098ce6c3b42d720eab1

    SHA256

    b80dd4f3214dbcdc16a21d236585222320a5af782456c5bfd28100d8c74c5ec8

    SHA512

    d1ca1264cfcda95939b8a22b79054372a62f9d5a65757455a3f3ef52ee9540a262ce6e4b66d9344cf8644cfe3ca1bb36264d5333308e2de9edbf66a974a1459d

  • memory/444-134-0x0000000000400000-0x0000000000E16000-memory.dmp
    Filesize

    10.1MB

  • memory/444-133-0x0000000000F30000-0x0000000000F31000-memory.dmp
    Filesize

    4KB

  • memory/1128-241-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-240-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-237-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-242-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-239-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-246-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/1128-238-0x0000000000670000-0x0000000000DCD000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-248-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-249-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-250-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-251-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-252-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-253-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB

  • memory/3572-254-0x0000000000220000-0x000000000097D000-memory.dmp
    Filesize

    7.4MB