Analysis
-
max time kernel
52s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
11-07-2023 10:49
Behavioral task
behavioral1
Sample
NFT Fest 2023 - Copy.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
NFT Fest 2023 - Copy.exe
Resource
win10v2004-20230703-en
General
-
Target
NFT Fest 2023 - Copy.exe
-
Size
656.5MB
-
MD5
b6e8aaba124ad4be2c806b4786bf1075
-
SHA1
4d1e2ebaedab49d63d0f2d344d97e06cc68278e8
-
SHA256
cc24bb9007373d1364a367d192c896510b4dcad4834b8dd66975a66c294d633f
-
SHA512
2c4b88b3f4e1498efd4f4c2fcd434bb0e103704a4258e1cbb893ca1600477c6eae2a18803337f67fa4b2c61dc5f020aa1d016686c81dcffbcf2e43b06c6de7cd
-
SSDEEP
98304:UkI7cHIBRQ75IIqIvjY/fYq0O42C2wn5FzJ:DHcQ7G1Iv0/fD0vPn5FN
Malware Config
Extracted
vidar
4.7
https://t.me/eagl3z
https://t.me/eagl3z
https://steamcommunity.com/profiles/76561199159550234
-
profile_id_v2
https://t.me/eagl3z
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1788.0 uacq
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ NFT Fest 2023 - Copy.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NFT Fest 2023 - Copy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NFT Fest 2023 - Copy.exe -
Loads dropped DLL 2 IoCs
pid Process 1356 AppLaunch.exe 1356 AppLaunch.exe -
resource yara_rule behavioral1/memory/2808-57-0x0000000000CD0000-0x00000000013A8000-memory.dmp themida behavioral1/memory/2808-58-0x0000000000CD0000-0x00000000013A8000-memory.dmp themida behavioral1/memory/2808-96-0x0000000000CD0000-0x00000000013A8000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NFT Fest 2023 - Copy.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2808 NFT Fest 2023 - Copy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 1356 2808 NFT Fest 2023 - Copy.exe 28 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppLaunch.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2836 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2808 NFT Fest 2023 - Copy.exe 1356 AppLaunch.exe 1356 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 NFT Fest 2023 - Copy.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 2808 wrote to memory of 1356 2808 NFT Fest 2023 - Copy.exe 28 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 1356 wrote to memory of 2480 1356 AppLaunch.exe 31 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33 PID 2480 wrote to memory of 2836 2480 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\NFT Fest 2023 - Copy.exe"C:\Users\Admin\AppData\Local\Temp\NFT Fest 2023 - Copy.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:2836
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571