Analysis

  • max time kernel
    4265058s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    16-01-2022 13:16

General

  • Target

    bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b.exe

  • Size

    3.3MB

  • MD5

    66e3103ebd4e94b69efda203606f09bb

  • SHA1

    f5a3960c89330930a045d0b9f6babd8be6c2a971

  • SHA256

    bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b

  • SHA512

    6a7160fd742b87acea6e7b6a507db1d60bf6d713c83f57bb7b373fb7d8ea8e03df7cd1363740931ef2eb58fa63c758cb039fd4031322e9d7ddb0d1a67cb9c58f

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b.exe
    "C:\Users\Admin\AppData\Local\Temp\bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:3904
  • C:\Windows\system32\MusNotification.exe
    C:\Windows\system32\MusNotification.exe
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    66e3103ebd4e94b69efda203606f09bb

    SHA1

    f5a3960c89330930a045d0b9f6babd8be6c2a971

    SHA256

    bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b

    SHA512

    6a7160fd742b87acea6e7b6a507db1d60bf6d713c83f57bb7b373fb7d8ea8e03df7cd1363740931ef2eb58fa63c758cb039fd4031322e9d7ddb0d1a67cb9c58f

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    66e3103ebd4e94b69efda203606f09bb

    SHA1

    f5a3960c89330930a045d0b9f6babd8be6c2a971

    SHA256

    bc5c16685482832a733991a0a5a29c0affe69cb5fa4e07c1ad6bae49c46bad2b

    SHA512

    6a7160fd742b87acea6e7b6a507db1d60bf6d713c83f57bb7b373fb7d8ea8e03df7cd1363740931ef2eb58fa63c758cb039fd4031322e9d7ddb0d1a67cb9c58f

  • memory/3904-133-0x0000000000000000-mapping.dmp
  • memory/3904-136-0x00007FF6ACBF0000-0x00007FF6AD4C5000-memory.dmp
    Filesize

    8.8MB

  • memory/3904-137-0x00007FF6ACBF0000-0x00007FF6AD4C5000-memory.dmp
    Filesize

    8.8MB

  • memory/3904-138-0x00007FF6ACBF0000-0x00007FF6AD4C5000-memory.dmp
    Filesize

    8.8MB

  • memory/4008-130-0x00007FF65ED10000-0x00007FF65F5E5000-memory.dmp
    Filesize

    8.8MB

  • memory/4008-131-0x00007FF65ED10000-0x00007FF65F5E5000-memory.dmp
    Filesize

    8.8MB

  • memory/4008-132-0x00007FF65ED10000-0x00007FF65F5E5000-memory.dmp
    Filesize

    8.8MB