Analysis

  • max time kernel
    161s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 05:33

General

  • Target

    dc0b3b9b3bdc64d5074f2126ed397258effa721601c645428bcc653b8cdf2f4e.exe

  • Size

    2.4MB

  • MD5

    2ca1fa563d961e96561622edcab5d864

  • SHA1

    d9fcd898fe5ddc4a19ae97a6c4ff1f2664a808ac

  • SHA256

    dc0b3b9b3bdc64d5074f2126ed397258effa721601c645428bcc653b8cdf2f4e

  • SHA512

    916443f39a0e14431b369a6b9c8d37ab12689559f39f3bbd0f9988aa17db2a914c01c9e14cbf7be92146427046e81c76e3dc91f1e767428079c60956e1414b7d

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc0b3b9b3bdc64d5074f2126ed397258effa721601c645428bcc653b8cdf2f4e.exe
    "C:\Users\Admin\AppData\Local\Temp\dc0b3b9b3bdc64d5074f2126ed397258effa721601c645428bcc653b8cdf2f4e.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ouqrtpglvr.vbs"
      2⤵
        PID:3888
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vlxotabydrp.vbs"
        2⤵
        • Blocklisted process makes network request
        PID:2592
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3068
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3576
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    5
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
      MD5

      54e9306f95f32e50ccd58af19753d929

      SHA1

      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

      SHA256

      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

      SHA512

      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
      MD5

      ce29fe9a9eab7450df163fb60c33e46a

      SHA1

      5be18a16a5fcc4861bd81771af3faa95fcca0979

      SHA256

      748d0e8abd17a71196dcb5e97fd9d804baf0ad22d98e68fdae3baffb921c4f6d

      SHA512

      e787374813a85ad9b9c3567222f60a3d27d1cc6228aa0e46ee9437c51f452c2a8d1c57496675fc99d6f461af8c2f3b2dd91835dd70a621d64d79a27e4ba7b490

    • C:\Users\Admin\AppData\Local\Temp\ouqrtpglvr.vbs
      MD5

      e2031b6133c1be5f7ee5c21aad1a9197

      SHA1

      5d2b34222f5f59a8c4908370f0506322ab4af836

      SHA256

      45ad1cead4a380dd42f1740c6691b56e9f9678b09d2d035d0cc54b90cabd93c2

      SHA512

      61c54e87fc0808ca56b9b79e09c325d69d64734f1ce88fa6140142ffbba20a676f710a7217150034c75bae6f94744ca6f9c96d450ac470208709ca76000cd47b

    • C:\Users\Admin\AppData\Local\Temp\vlxotabydrp.vbs
      MD5

      7c37b9384084cbdf8bb4decd37b18f9b

      SHA1

      26bd8b9cae21d17d5604f0016f388af4dbf0d0ce

      SHA256

      874e14cbcbe37c26712790dcca1fb1b92a3d3b06f46a41dde2a0118ed69ef116

      SHA512

      57d4ce21510eee1fd28ae0d8cfc5172a56cbca59f5a17eccdf4bb38f30406845b6685fc1067dcb5ac31dec5dffdb3fcf88a947232dbcb0eb7d69a78775bab3d2

    • memory/1588-130-0x0000000000400000-0x0000000000A6E000-memory.dmp
      Filesize

      6.4MB

    • memory/1588-131-0x0000000000400000-0x0000000000A6E000-memory.dmp
      Filesize

      6.4MB

    • memory/1588-132-0x0000000077054000-0x0000000077056000-memory.dmp
      Filesize

      8KB