Analysis

  • max time kernel
    164s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 05:31

General

  • Target

    dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93.exe

  • Size

    3.3MB

  • MD5

    c43f57a26092d31ef02696f8850b4960

  • SHA1

    5fd387f4f5d73fd84a28c121bff7e0d05b42789e

  • SHA256

    dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93

  • SHA512

    a17253d004d8b6e355e49d32d0997636291935936a85656fef0686ba7585af314a275f51bf89c7687c51b7e791e7391d60166da187b43e5b54af0d4cbf33b76c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93.exe
    "C:\Users\Admin\AppData\Local\Temp\dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:1864
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1340
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    c43f57a26092d31ef02696f8850b4960

    SHA1

    5fd387f4f5d73fd84a28c121bff7e0d05b42789e

    SHA256

    dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93

    SHA512

    a17253d004d8b6e355e49d32d0997636291935936a85656fef0686ba7585af314a275f51bf89c7687c51b7e791e7391d60166da187b43e5b54af0d4cbf33b76c

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    c43f57a26092d31ef02696f8850b4960

    SHA1

    5fd387f4f5d73fd84a28c121bff7e0d05b42789e

    SHA256

    dce6b541c822235cc52b2ba927e40fa39bfcbdab834870936dee131785994d93

    SHA512

    a17253d004d8b6e355e49d32d0997636291935936a85656fef0686ba7585af314a275f51bf89c7687c51b7e791e7391d60166da187b43e5b54af0d4cbf33b76c

  • memory/1864-135-0x00007FF722290000-0x00007FF722BA7000-memory.dmp
    Filesize

    9.1MB

  • memory/1864-136-0x00007FF722290000-0x00007FF722BA7000-memory.dmp
    Filesize

    9.1MB

  • memory/4072-130-0x00007FF77B200000-0x00007FF77BB17000-memory.dmp
    Filesize

    9.1MB

  • memory/4072-131-0x00007FF77B200000-0x00007FF77BB17000-memory.dmp
    Filesize

    9.1MB

  • memory/4072-132-0x00007FFA8CB30000-0x00007FFA8CB32000-memory.dmp
    Filesize

    8KB