Analysis

  • max time kernel
    129s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 13:49

General

  • Target

    4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83.exe

  • Size

    6.0MB

  • MD5

    910713f54a0416c342cc46bbed1c53e3

  • SHA1

    4363b9485c120676e5151974a4f682460a99d9d9

  • SHA256

    4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83

  • SHA512

    7e67cf773c0cd4afeae39b9a75e688d8c95f233fa8b0a40c1b07a786e4a108811e3a44acfb4b75a25ceae3dd2f15236b0c09ea272ea5621e1ddd8274ab2ccb50

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83.exe
    "C:\Users\Admin\AppData\Local\Temp\4634c70711270fa33ac44c43db967cc85b7e273aa47eabd07eaf7f215c89af83.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\droopt\before.exe
      "C:\Users\Admin\AppData\Local\Temp\droopt\before.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Drops startup file
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
        "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        PID:2368
    • C:\Users\Admin\AppData\Local\Temp\droopt\cleoidvp.exe
      "C:\Users\Admin\AppData\Local\Temp\droopt\cleoidvp.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1340
        3⤵
        • Drops file in Windows directory
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3136
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1524
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1256 -ip 1256
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1788
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4300

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\droopt\before.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • C:\Users\Admin\AppData\Local\Temp\droopt\before.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • C:\Users\Admin\AppData\Local\Temp\droopt\cleoidvp.exe
    MD5

    fda089a638a02b64c5175fbed3e4918b

    SHA1

    eef6c75a650b5d1f2f34b988fc88ceb328312c15

    SHA256

    f294a9d0f15513f519dfda080b37906851d8614d1211abc5f6141cd6ef6bfe7f

    SHA512

    7a9d15d37fa40898b49015f457546439a61ba7ba644b082d1c6bd0f10a6a7fded631937e255839beadf966c6577650f30601333bbb852a1a9625d1e561355c96

  • C:\Users\Admin\AppData\Local\Temp\droopt\cleoidvp.exe
    MD5

    fda089a638a02b64c5175fbed3e4918b

    SHA1

    eef6c75a650b5d1f2f34b988fc88ceb328312c15

    SHA256

    f294a9d0f15513f519dfda080b37906851d8614d1211abc5f6141cd6ef6bfe7f

    SHA512

    7a9d15d37fa40898b49015f457546439a61ba7ba644b082d1c6bd0f10a6a7fded631937e255839beadf966c6577650f30601333bbb852a1a9625d1e561355c96

  • C:\Users\Admin\AppData\Local\Temp\nsi6DEB.tmp\UAC.dll
    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • memory/1256-145-0x00000000007F0000-0x0000000000EB1000-memory.dmp
    Filesize

    6.8MB

  • memory/1256-147-0x00000000778C4000-0x00000000778C6000-memory.dmp
    Filesize

    8KB

  • memory/1256-146-0x00000000007F0000-0x0000000000EB1000-memory.dmp
    Filesize

    6.8MB

  • memory/1256-144-0x00000000007F0000-0x0000000000EB1000-memory.dmp
    Filesize

    6.8MB

  • memory/1524-148-0x000002A748B20000-0x000002A748B30000-memory.dmp
    Filesize

    64KB

  • memory/1524-149-0x000002A748B80000-0x000002A748B90000-memory.dmp
    Filesize

    64KB

  • memory/1524-150-0x000002A74B260000-0x000002A74B264000-memory.dmp
    Filesize

    16KB

  • memory/2368-141-0x00007FF73D0D0000-0x00007FF73D9E9000-memory.dmp
    Filesize

    9.1MB

  • memory/2368-142-0x00007FF73D0D0000-0x00007FF73D9E9000-memory.dmp
    Filesize

    9.1MB

  • memory/2368-143-0x00007FF73D0D0000-0x00007FF73D9E9000-memory.dmp
    Filesize

    9.1MB

  • memory/4716-136-0x00007FF7CF7C0000-0x00007FF7D00D9000-memory.dmp
    Filesize

    9.1MB

  • memory/4716-135-0x00007FF7CF7C0000-0x00007FF7D00D9000-memory.dmp
    Filesize

    9.1MB

  • memory/4716-137-0x00007FFEA21F0000-0x00007FFEA21F2000-memory.dmp
    Filesize

    8KB

  • memory/4716-138-0x00007FF7CF7C0000-0x00007FF7D00D9000-memory.dmp
    Filesize

    9.1MB