Analysis

  • max time kernel
    162s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 14:27

General

  • Target

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe

  • Size

    3.3MB

  • MD5

    a5f561f29f736a1f99ef726773628fa3

  • SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

  • SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

  • SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe
    "C:\Users\Admin\AppData\Local\Temp\333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822.exe"
    1⤵
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
      "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:2940
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:64
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2628
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:228

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
    MD5

    a5f561f29f736a1f99ef726773628fa3

    SHA1

    acf172fa11ee345a6041784ef9f1021307f598dd

    SHA256

    333acbfe28976ee28514bb425c2c461026572d0003a7378fba366716e408d822

    SHA512

    ff75d12f607e407d190802be88f319cc6750f3898bc411199f3fd6976e24ed55296fed7ef562f97cbeb61cb1c0b3b635fba999c0780561c2f5a1b88d2b56160c

  • memory/388-130-0x00007FF7A8EF0000-0x00007FF7A9809000-memory.dmp
    Filesize

    9.1MB

  • memory/388-131-0x00007FF7A8EF0000-0x00007FF7A9809000-memory.dmp
    Filesize

    9.1MB

  • memory/388-132-0x00007FF7A8EF0000-0x00007FF7A9809000-memory.dmp
    Filesize

    9.1MB

  • memory/388-133-0x00007FFE14C30000-0x00007FFE14C32000-memory.dmp
    Filesize

    8KB

  • memory/2940-136-0x00007FF68C820000-0x00007FF68D139000-memory.dmp
    Filesize

    9.1MB

  • memory/2940-137-0x00007FF68C820000-0x00007FF68D139000-memory.dmp
    Filesize

    9.1MB

  • memory/2940-138-0x00007FF68C820000-0x00007FF68D139000-memory.dmp
    Filesize

    9.1MB