Analysis

  • max time kernel
    146s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 01:50

General

  • Target

    7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe

  • Size

    6.7MB

  • MD5

    da503ddb68a25aa665e0e15855ef4012

  • SHA1

    0c016eb8eb016a1d0d36e1dc338e2766d40c7464

  • SHA256

    7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b

  • SHA512

    eff07f20f8d9ba9b337220a4143d61eeabee58a3788f796563581e7ad5dcd6a297124987ebab8675752fd3f0a3cb14fbd29d7dc9ae568aa866ce3be8734fbc47

  • SSDEEP

    98304:fPTCG6TDhi5vXL1tnX5Iz3OIyN5RRZc2B9iv/BE645Z5rhnqrKUIqf5pQNVPoPY:f7CG6TQZLzkeIcRZvBQvq6erFQKqLQ3

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe
    "C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\11342DAFDA2B518B\jaudie.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Roaming\11342DAFDA2B518B\jaudie.exe
        C:\Users\Admin\AppData\Roaming\11342DAFDA2B518B\jaudie.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\7d23a41da6b0a4c455aed086067e7eb764669ce4e567b9b11cb97588eccb903b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7663.tmp
    Filesize

    32B

    MD5

    e0c01d95f04950d79ea2cc790f9bfbeb

    SHA1

    47ebcb6e5d0532b3ea69bc99abba78025d19e4e3

    SHA256

    afa9ec022adbabe2ac82f4167d4ae03f97c6218b33611891dbd184f050a632b0

    SHA512

    48fe80632f6b844af69220f1103a3d2e4a6447e0882e3f7d7edf34f341daed8d77c7a502901ca75cbb6ccb2db3038060bce1a1d3d7399e021d1263d11e0f2ddf

  • C:\Users\Admin\AppData\Local\Temp\78B9.tmp
    Filesize

    72KB

    MD5

    5aeeafe26d1e0441647e0b0d7b880c81

    SHA1

    45a00f65a99d1cec35bd6a21891ac469a86f451c

    SHA256

    c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

    SHA512

    3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

  • C:\Users\Admin\AppData\Local\Temp\7FBA.tmp
    Filesize

    2KB

    MD5

    8c7576873886d730d55e52070f35fea0

    SHA1

    cf8b732cb49dad4e69c8948a6f0b7b87b9b0ccf1

    SHA256

    06b631bf6ea97d79ea2215efa0323aab64bd1b53283ef8640c2a8fd37cac9caa

    SHA512

    374dff92bb31dfb74ec66084dcc8764e166f4adc7c57113d813b430e420b8bcc9e1300aae5f4b2ff09ad3d5b152a8240901ed3acfc76c4788d9ad3442cd2db28

  • C:\Users\Admin\AppData\Roaming\11342DAFDA2B518B\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\11342DAFDA2B518B\jaudie.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    8c3b5ff6c965a848dbd1c4b176858bd5

    SHA1

    fcfd484b841b1cc6817dac5a53fda85c7ba67714

    SHA256

    c3bc43cdd95807cf49f9076ef36fbc54036606b8054b20e6896d43045e134d73

    SHA512

    a7c323bee8a2473b7e093af265de322355bbaf82661486dcd79b17c1049412e94ac5dc92588a4c387e629722f10ef3b1571a29cc057be0aa95c22f428a0b3e07

  • memory/336-139-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
    Filesize

    4KB

  • memory/336-140-0x0000000000400000-0x0000000000EFB000-memory.dmp
    Filesize

    11.0MB

  • memory/336-133-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/336-138-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
    Filesize

    4KB

  • memory/336-137-0x0000000002C90000-0x0000000002C91000-memory.dmp
    Filesize

    4KB

  • memory/336-136-0x0000000002C80000-0x0000000002C81000-memory.dmp
    Filesize

    4KB

  • memory/336-134-0x00000000010D0000-0x00000000010D1000-memory.dmp
    Filesize

    4KB

  • memory/336-135-0x0000000002C60000-0x0000000002C61000-memory.dmp
    Filesize

    4KB

  • memory/1392-246-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-245-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-247-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-248-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-244-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-252-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1392-243-0x0000000000060000-0x00000000007A4000-memory.dmp
    Filesize

    7.3MB

  • memory/1716-256-0x0000000000400000-0x0000000000B44000-memory.dmp
    Filesize

    7.3MB

  • memory/1716-255-0x0000000000400000-0x0000000000B44000-memory.dmp
    Filesize

    7.3MB

  • memory/1716-254-0x0000000000400000-0x0000000000B44000-memory.dmp
    Filesize

    7.3MB

  • memory/1716-257-0x0000000000400000-0x0000000000B44000-memory.dmp
    Filesize

    7.3MB

  • memory/1716-258-0x0000000000400000-0x0000000000B44000-memory.dmp
    Filesize

    7.3MB