Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-01-2022 12:53

General

  • Target

    cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d.exe

  • Size

    3.4MB

  • MD5

    ee0f6009d040280e5b70a11f597faae5

  • SHA1

    04153d81ab5b38e70525120815ed67b41e33610b

  • SHA256

    cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d

  • SHA512

    076e60218db84bf8a97522024b307b1e9c8a7709a9b9dd758103bcb2be4f5c48a046027087c2b8dbaeaea8879ebffbc0a08ded9940a42213a405b0563610b447

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d.exe
    "C:\Users\Admin\AppData\Local\Temp\cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    ee0f6009d040280e5b70a11f597faae5

    SHA1

    04153d81ab5b38e70525120815ed67b41e33610b

    SHA256

    cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d

    SHA512

    076e60218db84bf8a97522024b307b1e9c8a7709a9b9dd758103bcb2be4f5c48a046027087c2b8dbaeaea8879ebffbc0a08ded9940a42213a405b0563610b447

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    ee0f6009d040280e5b70a11f597faae5

    SHA1

    04153d81ab5b38e70525120815ed67b41e33610b

    SHA256

    cb83f7793fb45301ea771d25d9b47f50e00e9a0b2faf41f483dac3be63eeb15d

    SHA512

    076e60218db84bf8a97522024b307b1e9c8a7709a9b9dd758103bcb2be4f5c48a046027087c2b8dbaeaea8879ebffbc0a08ded9940a42213a405b0563610b447

  • memory/3416-115-0x00007FF6B6D20000-0x00007FF6B767F000-memory.dmp
    Filesize

    9.4MB

  • memory/3416-116-0x00007FF6B6D20000-0x00007FF6B767F000-memory.dmp
    Filesize

    9.4MB

  • memory/3416-117-0x00007FF6B6D20000-0x00007FF6B767F000-memory.dmp
    Filesize

    9.4MB

  • memory/4048-120-0x00007FF753280000-0x00007FF753BDF000-memory.dmp
    Filesize

    9.4MB

  • memory/4048-121-0x00007FF753280000-0x00007FF753BDF000-memory.dmp
    Filesize

    9.4MB

  • memory/4048-122-0x00007FF753280000-0x00007FF753BDF000-memory.dmp
    Filesize

    9.4MB