Analysis

  • max time kernel
    165s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 08:24

General

  • Target

    88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8.exe

  • Size

    3.3MB

  • MD5

    0dfeb3b51850fc533a34dbc310b87102

  • SHA1

    29d424a7ad1be8cd11b29f51cc73b871f5ed48ee

  • SHA256

    88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8

  • SHA512

    7e34a418fb13ba6bb6e4f68c13c1fcc9911935f7226b63191eab36417166076a72a6d28a8b40ebee68d58d40ebd69057fd3e5d8b45d46b11366d8edf360457a6

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8.exe
    "C:\Users\Admin\AppData\Local\Temp\88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:64
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2184
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2336
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    0dfeb3b51850fc533a34dbc310b87102

    SHA1

    29d424a7ad1be8cd11b29f51cc73b871f5ed48ee

    SHA256

    88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8

    SHA512

    7e34a418fb13ba6bb6e4f68c13c1fcc9911935f7226b63191eab36417166076a72a6d28a8b40ebee68d58d40ebd69057fd3e5d8b45d46b11366d8edf360457a6

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    0dfeb3b51850fc533a34dbc310b87102

    SHA1

    29d424a7ad1be8cd11b29f51cc73b871f5ed48ee

    SHA256

    88d6f62deff34565e1b0272f1554824091b2476af8e6f386647f6b85e7c9a2e8

    SHA512

    7e34a418fb13ba6bb6e4f68c13c1fcc9911935f7226b63191eab36417166076a72a6d28a8b40ebee68d58d40ebd69057fd3e5d8b45d46b11366d8edf360457a6

  • memory/64-135-0x00007FF6472B0000-0x00007FF647BB8000-memory.dmp
    Filesize

    9.0MB

  • memory/64-136-0x00007FF6472B0000-0x00007FF647BB8000-memory.dmp
    Filesize

    9.0MB

  • memory/2156-131-0x00007FFC6F8D0000-0x00007FFC6F8D2000-memory.dmp
    Filesize

    8KB

  • memory/2156-130-0x00007FF758C50000-0x00007FF759558000-memory.dmp
    Filesize

    9.0MB

  • memory/2156-132-0x00007FF758C50000-0x00007FF759558000-memory.dmp
    Filesize

    9.0MB