Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 10:42

General

  • Target

    Pain Exist 3.9/Pain Exist 3.9.exe

  • Size

    5.0MB

  • MD5

    476ad1e42f46dc9fa19d292c86912339

  • SHA1

    9b56b06e658e09db429ffe0b277ade58951195df

  • SHA256

    8ce7960ddd89997626bf08a9f105509921aa38901cb0c113ae37a9e9718ef46b

  • SHA512

    ae747c67de618fb54be1f2a53eac0c1d820cd540f959b7925e2ed49e9134e3bd0902b39816cdb4029a5671d0211244590d975048edca1638a45a09e572ad22fa

  • SSDEEP

    98304:+2aAJLs/Zb7yRZmkew0jLLqUK1OlXKNH0bwt9stD+6f:8AJLs/ZPyLmxvLqU3XKBe

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pain Exist 3.9\Pain Exist 3.9.exe
    "C:\Users\Admin\AppData\Local\Temp\Pain Exist 3.9\Pain Exist 3.9.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:224
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3900 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3260

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/224-0-0x000000007507E000-0x000000007507F000-memory.dmp
      Filesize

      4KB

    • memory/224-1-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-2-0x0000000005F20000-0x00000000065D4000-memory.dmp
      Filesize

      6.7MB

    • memory/224-3-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-4-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-5-0x0000000005870000-0x0000000005902000-memory.dmp
      Filesize

      584KB

    • memory/224-6-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-7-0x0000000000400000-0x0000000000991000-memory.dmp
      Filesize

      5.6MB

    • memory/224-8-0x0000000005D40000-0x0000000005E1E000-memory.dmp
      Filesize

      888KB

    • memory/224-9-0x000000000BA00000-0x000000000BFA4000-memory.dmp
      Filesize

      5.6MB

    • memory/224-10-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-11-0x0000000004C10000-0x0000000004C76000-memory.dmp
      Filesize

      408KB

    • memory/224-12-0x0000000006630000-0x000000000668A000-memory.dmp
      Filesize

      360KB

    • memory/224-13-0x0000000006B90000-0x0000000006BEC000-memory.dmp
      Filesize

      368KB

    • memory/224-14-0x0000000006610000-0x000000000662C000-memory.dmp
      Filesize

      112KB

    • memory/224-15-0x0000000006B30000-0x0000000006B88000-memory.dmp
      Filesize

      352KB

    • memory/224-16-0x0000000006C10000-0x0000000006C1A000-memory.dmp
      Filesize

      40KB

    • memory/224-18-0x000000007507E000-0x000000007507F000-memory.dmp
      Filesize

      4KB

    • memory/224-17-0x0000000000400000-0x0000000000991000-memory.dmp
      Filesize

      5.6MB

    • memory/224-19-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-20-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-21-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-22-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-23-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-24-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-26-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-27-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-29-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-31-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB

    • memory/224-32-0x0000000075070000-0x0000000075820000-memory.dmp
      Filesize

      7.7MB