Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:52

General

  • Target

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6.exe

  • Size

    3.3MB

  • MD5

    79135abf1fbb56fab3f4215db894aa7b

  • SHA1

    b06079cd3ca2a7d1ff64d3b4492dc1587d92bdb1

  • SHA256

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6

  • SHA512

    59556fe24c689331983c89f406c7f90fdefc5db4effa6b147b468ae1544dcf9b7a62c30c1c33ae917bf14cfff88f2ea0a9460223b69f54fb992b8ad8050f32bc

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6.exe
    "C:\Users\Admin\AppData\Local\Temp\d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    79135abf1fbb56fab3f4215db894aa7b

    SHA1

    b06079cd3ca2a7d1ff64d3b4492dc1587d92bdb1

    SHA256

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6

    SHA512

    59556fe24c689331983c89f406c7f90fdefc5db4effa6b147b468ae1544dcf9b7a62c30c1c33ae917bf14cfff88f2ea0a9460223b69f54fb992b8ad8050f32bc

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    79135abf1fbb56fab3f4215db894aa7b

    SHA1

    b06079cd3ca2a7d1ff64d3b4492dc1587d92bdb1

    SHA256

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6

    SHA512

    59556fe24c689331983c89f406c7f90fdefc5db4effa6b147b468ae1544dcf9b7a62c30c1c33ae917bf14cfff88f2ea0a9460223b69f54fb992b8ad8050f32bc

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    79135abf1fbb56fab3f4215db894aa7b

    SHA1

    b06079cd3ca2a7d1ff64d3b4492dc1587d92bdb1

    SHA256

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6

    SHA512

    59556fe24c689331983c89f406c7f90fdefc5db4effa6b147b468ae1544dcf9b7a62c30c1c33ae917bf14cfff88f2ea0a9460223b69f54fb992b8ad8050f32bc

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    79135abf1fbb56fab3f4215db894aa7b

    SHA1

    b06079cd3ca2a7d1ff64d3b4492dc1587d92bdb1

    SHA256

    d265e1bb7e63c43992262eebfe6691b5e440fdc30f0c7c557a858dca3474c7f6

    SHA512

    59556fe24c689331983c89f406c7f90fdefc5db4effa6b147b468ae1544dcf9b7a62c30c1c33ae917bf14cfff88f2ea0a9460223b69f54fb992b8ad8050f32bc

  • memory/568-61-0x000000013FA10000-0x0000000140320000-memory.dmp
    Filesize

    9.1MB

  • memory/568-62-0x000000013FA10000-0x0000000140320000-memory.dmp
    Filesize

    9.1MB

  • memory/840-53-0x000000013FA50000-0x0000000140360000-memory.dmp
    Filesize

    9.1MB

  • memory/840-54-0x000000013FA50000-0x0000000140360000-memory.dmp
    Filesize

    9.1MB

  • memory/840-55-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB

  • memory/840-56-0x0000000077C20000-0x0000000077C22000-memory.dmp
    Filesize

    8KB