Analysis

  • max time kernel
    160s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:08

General

  • Target

    5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745.exe

  • Size

    3.3MB

  • MD5

    20b0b7d7ed23c53fc0a26c81625a9c12

  • SHA1

    873c9599f1d8a429223cd01568b28b75ab0a1cf2

  • SHA256

    5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745

  • SHA512

    a9798da173052c64698e8d65f80465115f25e9bfec785b97541e9d4b50025f5cccae77c9b9a38217452a9a83c61ad2a1a980952b0b908fd1bc6ce27e024bdd02

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745.exe
    "C:\Users\Admin\AppData\Local\Temp\5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:1460
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1124
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2380
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:360

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    20b0b7d7ed23c53fc0a26c81625a9c12

    SHA1

    873c9599f1d8a429223cd01568b28b75ab0a1cf2

    SHA256

    5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745

    SHA512

    a9798da173052c64698e8d65f80465115f25e9bfec785b97541e9d4b50025f5cccae77c9b9a38217452a9a83c61ad2a1a980952b0b908fd1bc6ce27e024bdd02

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    20b0b7d7ed23c53fc0a26c81625a9c12

    SHA1

    873c9599f1d8a429223cd01568b28b75ab0a1cf2

    SHA256

    5a7701f9a1e8ade12d05b7c9fb66c355d09657ddd5537aa76d92f5756439f745

    SHA512

    a9798da173052c64698e8d65f80465115f25e9bfec785b97541e9d4b50025f5cccae77c9b9a38217452a9a83c61ad2a1a980952b0b908fd1bc6ce27e024bdd02

  • memory/1460-136-0x00007FF72DE90000-0x00007FF72E7A2000-memory.dmp
    Filesize

    9.1MB

  • memory/1460-137-0x00007FF72DE90000-0x00007FF72E7A2000-memory.dmp
    Filesize

    9.1MB

  • memory/1460-138-0x00007FF72DE90000-0x00007FF72E7A2000-memory.dmp
    Filesize

    9.1MB

  • memory/2136-130-0x00007FF75D0D0000-0x00007FF75D9E2000-memory.dmp
    Filesize

    9.1MB

  • memory/2136-131-0x00007FF75D0D0000-0x00007FF75D9E2000-memory.dmp
    Filesize

    9.1MB

  • memory/2136-132-0x00007FF75D0D0000-0x00007FF75D9E2000-memory.dmp
    Filesize

    9.1MB

  • memory/2136-133-0x00007FFC6F8D0000-0x00007FFC6F8D2000-memory.dmp
    Filesize

    8KB