Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 01:38

General

  • Target

    bdce60e92616f204631ebac6d57c74fd2214c9591c6faa2a76150c6ac15c6ac0.exe

  • Size

    6.8MB

  • MD5

    adcf4f2d9028c52a8b7b7b7880aa5d6b

  • SHA1

    60c9c134ff2cd2847b9f8ff58aead722e9ac43a8

  • SHA256

    bdce60e92616f204631ebac6d57c74fd2214c9591c6faa2a76150c6ac15c6ac0

  • SHA512

    2277f133303010cd19690d9142513bbd9cdd61c0189807cfe58ff7e2aa734623549992eb8e7bc8c306d6a292990904ce0a8a826f0c3e436a1d1d8f84ef5c6af4

  • SSDEEP

    196608:0dvbLD+bI92rDvjxLZisgOb5nEqc93TkNboL:0vbLwrLjxLZishuT8A

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdce60e92616f204631ebac6d57c74fd2214c9591c6faa2a76150c6ac15c6ac0.exe
    "C:\Users\Admin\AppData\Local\Temp\bdce60e92616f204631ebac6d57c74fd2214c9591c6faa2a76150c6ac15c6ac0.exe"
    1⤵
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
        C:\Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\bdce60e92616f204631ebac6d57c74fd2214c9591c6faa2a76150c6ac15c6ac0.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\325D.tmp
    Filesize

    32B

    MD5

    9007aba6f5ee53a482249147787479b2

    SHA1

    4ac87bdc6d0eb472030d4f70d9aa265d7fdcb730

    SHA256

    9e1905de40a93ef8708e59f3861320b915c8cd029c7614d92cb526407d4cca0f

    SHA512

    ff645e2a70960ce438921c2dd1eaec811facf54a865b5977b9f8d1327ac2a499a99d42df80b9cb75ff8b4e7746194d4748b49b27cda17832c59d90091b5584fb

  • C:\Users\Admin\AppData\Local\Temp\32FD.tmp
    Filesize

    71KB

    MD5

    dfeffc3924409d9c9d3c8cae05be922b

    SHA1

    a89046cbf54c00e17ff0a5f3e1a8f01eb399bce4

    SHA256

    06ea3ad1c1c1067bfdfaa5ad8a91632fac6cad9776ded85fa65d3b6181d89be6

    SHA512

    d9614ecf528a2bf48cafe99a4c54d5c9f3656d628001fbf575d367d5ad8008cf30a58a7b3d9489d8534064442df89a7263df4a91d0863dcd6cc33574c576da33

  • C:\Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • \Users\Admin\AppData\Roaming\44B0BD7DC2ED3BDA\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • memory/1008-153-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1008-152-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1008-154-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1008-155-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1008-157-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1008-163-0x00000000010B0000-0x00000000017F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1452-156-0x0000000002170000-0x00000000028B4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-165-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-171-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-170-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-169-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-168-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-167-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/1760-166-0x00000000002B0000-0x00000000009F4000-memory.dmp
    Filesize

    7.3MB

  • memory/2000-67-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2000-56-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2000-62-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2000-61-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2000-60-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2000-59-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2000-54-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2000-58-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2000-57-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2000-64-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-55-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2000-65-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-71-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2000-68-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2000-70-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2000-75-0x0000000000400000-0x0000000000F3D000-memory.dmp
    Filesize

    11.2MB

  • memory/2000-74-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/2000-73-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB