Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-01-2022 06:47

General

  • Target

    29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439.exe

  • Size

    3.3MB

  • MD5

    4da9953b63df9701effcbdabf0225a47

  • SHA1

    c6b57281d09a692e818b40c56f1ef08c8a4221fb

  • SHA256

    29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439

  • SHA512

    2e6e436dfad558c6f52db26bfa510d61ed741c8f3c4d24f755682f8f9d95662a2c2c7bffc0c518eedc9754f3f75b5e8184e6b76b34a9a7e84e007cb51d976d13

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439.exe
    "C:\Users\Admin\AppData\Local\Temp\29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:3728

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    4da9953b63df9701effcbdabf0225a47

    SHA1

    c6b57281d09a692e818b40c56f1ef08c8a4221fb

    SHA256

    29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439

    SHA512

    2e6e436dfad558c6f52db26bfa510d61ed741c8f3c4d24f755682f8f9d95662a2c2c7bffc0c518eedc9754f3f75b5e8184e6b76b34a9a7e84e007cb51d976d13

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    4da9953b63df9701effcbdabf0225a47

    SHA1

    c6b57281d09a692e818b40c56f1ef08c8a4221fb

    SHA256

    29080b370df6a00c28578de988c5429aa0fc412c0977aadb1a56d6ed40a7c439

    SHA512

    2e6e436dfad558c6f52db26bfa510d61ed741c8f3c4d24f755682f8f9d95662a2c2c7bffc0c518eedc9754f3f75b5e8184e6b76b34a9a7e84e007cb51d976d13

  • memory/2656-115-0x00007FF725E90000-0x00007FF7267AB000-memory.dmp
    Filesize

    9.1MB

  • memory/2656-116-0x00007FF725E90000-0x00007FF7267AB000-memory.dmp
    Filesize

    9.1MB

  • memory/2656-117-0x00007FF725E90000-0x00007FF7267AB000-memory.dmp
    Filesize

    9.1MB

  • memory/3728-120-0x00007FF703D50000-0x00007FF70466B000-memory.dmp
    Filesize

    9.1MB

  • memory/3728-121-0x00007FF703D50000-0x00007FF70466B000-memory.dmp
    Filesize

    9.1MB

  • memory/3728-122-0x00007FF703D50000-0x00007FF70466B000-memory.dmp
    Filesize

    9.1MB