Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:34

General

  • Target

    7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe

  • Size

    6.7MB

  • MD5

    da503ddb68a25aa665e0e15855ef4012

  • SHA1

    0c016eb8eb016a1d0d36e1dc338e2766d40c7464

  • SHA256

    7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b

  • SHA512

    eff07f20f8d9ba9b337220a4143d61eeabee58a3788f796563581e7ad5dcd6a297124987ebab8675752fd3f0a3cb14fbd29d7dc9ae568aa866ce3be8734fbc47

  • SSDEEP

    98304:fPTCG6TDhi5vXL1tnX5Iz3OIyN5RRZc2B9iv/BE645Z5rhnqrKUIqf5pQNVPoPY:f7CG6TQZLzkeIcRZvBQvq6erFQKqLQ3

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe
    "C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\1FB05B6472287FBB\jaudie.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Roaming\1FB05B6472287FBB\jaudie.exe
        C:\Users\Admin\AppData\Roaming\1FB05B6472287FBB\jaudie.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:4352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A14C.tmp
    Filesize

    32B

    MD5

    bc8f87470596daf0d93976daf3ea0138

    SHA1

    8d95a828ce42c87b0427c0a59dfab2291c493762

    SHA256

    4611793c20d45a907ee3ad40bd7f40da8aa2449a3b13f63113d55f248d928b86

    SHA512

    7a38a2e0585d423c42a3b7fb5143bfe503100ee29532bfcc13bd19820942349c013d5e17ddfd9b010b5c9df7b81cd1be65a7fd7b3fb3419004689f0e1cbe6662

  • C:\Users\Admin\AppData\Local\Temp\A632.tmp
    Filesize

    71KB

    MD5

    dc2b0f48d8f547d5ff7d67b371d850f0

    SHA1

    84d02ddbf478bf7cfe9ccb466362860ee18b3839

    SHA256

    0434c46910f48821a0a442b510260a3faea9404d7e6a8edd2cf44cc7dfea3890

    SHA512

    3470ae3db7053a7e606a221f97f8cadf58500a746daaa4c763d714fe99df026d1c7858aaaf6d34ec1bbaa5305f8eead00101b6a7ac6f4d457425d04bcf92e8d7

  • C:\Users\Admin\AppData\Local\Temp\BE59.tmp
    Filesize

    2KB

    MD5

    dd7a4110e2dc0760efdd47ee918c0deb

    SHA1

    5ed5efe128e521023e0caf4fff9af747522c8166

    SHA256

    550ad8794d9ec26bc7e09225cb1cbe648ee7c1c2349aabec8172f08bdec26084

    SHA512

    c928725e5f010d371727aadcc057da91378a0b24c66b2848217e9186dd319b6bf09c0859d7bf523ff1736fc41591eb25662a900fbe3977b63132a0c40dcd35dc

  • C:\Users\Admin\AppData\Roaming\1FB05B6472287FBB\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\1FB05B6472287FBB\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • memory/1948-136-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1948-140-0x0000000000400000-0x0000000000EFB000-memory.dmp
    Filesize

    11.0MB

  • memory/1948-139-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/1948-138-0x00000000010B0000-0x00000000010B1000-memory.dmp
    Filesize

    4KB

  • memory/1948-137-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/1948-135-0x0000000001070000-0x0000000001071000-memory.dmp
    Filesize

    4KB

  • memory/1948-133-0x0000000001050000-0x0000000001051000-memory.dmp
    Filesize

    4KB

  • memory/1948-134-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB

  • memory/4352-263-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-264-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-269-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-268-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-267-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-266-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4352-265-0x00000000006D0000-0x0000000000E14000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-254-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-261-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-252-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-253-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-255-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-257-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB

  • memory/4784-256-0x0000000000420000-0x0000000000B64000-memory.dmp
    Filesize

    7.3MB