Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:27

General

  • Target

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe

  • Size

    3.3MB

  • MD5

    a5f561f29f736a1f99ef726773628fa3

  • SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

  • SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

  • SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe
    "C:\Users\Admin\AppData\Local\Temp\333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • \Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • memory/1604-54-0x000000013FEF0000-0x0000000140809000-memory.dmp
    Filesize

    9.1MB

  • memory/1604-56-0x0000000076DE0000-0x0000000076DE2000-memory.dmp
    Filesize

    8KB

  • memory/1604-55-0x000000013FEF0000-0x0000000140809000-memory.dmp
    Filesize

    9.1MB

  • memory/1604-57-0x000000013FEF0000-0x0000000140809000-memory.dmp
    Filesize

    9.1MB

  • memory/1604-58-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
    Filesize

    8KB

  • memory/1620-63-0x000000013F4C0000-0x000000013FDD9000-memory.dmp
    Filesize

    9.1MB

  • memory/1620-64-0x000000013F4C0000-0x000000013FDD9000-memory.dmp
    Filesize

    9.1MB

  • memory/1620-65-0x000000013F4C0000-0x000000013FDD9000-memory.dmp
    Filesize

    9.1MB