Analysis

  • max time kernel
    148s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 04:17

General

  • Target

    6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b.exe

  • Size

    2.6MB

  • MD5

    c6bdbd8da4de7fc864b4e2c518eb85a2

  • SHA1

    1a73470ab381256484393f4e0e6c6372ca2e0649

  • SHA256

    6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b

  • SHA512

    afe57691b96051c3133ce68910d855684296af7976895d791978a0d75e32b0257134caa60f3dea60d38b4828db7070adb3ccaba8374183cbf7c8421dacdb6778

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b.exe
    "C:\Users\Admin\AppData\Local\Temp\6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
      "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: AddClipboardFormatListener
      PID:3632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    Filesize

    2.6MB

    MD5

    c6bdbd8da4de7fc864b4e2c518eb85a2

    SHA1

    1a73470ab381256484393f4e0e6c6372ca2e0649

    SHA256

    6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b

    SHA512

    afe57691b96051c3133ce68910d855684296af7976895d791978a0d75e32b0257134caa60f3dea60d38b4828db7070adb3ccaba8374183cbf7c8421dacdb6778

  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    Filesize

    2.6MB

    MD5

    c6bdbd8da4de7fc864b4e2c518eb85a2

    SHA1

    1a73470ab381256484393f4e0e6c6372ca2e0649

    SHA256

    6bf0ff51fe6cedbce063dd18ee29f97f80cdd03e8ad38730def13979576b802b

    SHA512

    afe57691b96051c3133ce68910d855684296af7976895d791978a0d75e32b0257134caa60f3dea60d38b4828db7070adb3ccaba8374183cbf7c8421dacdb6778

  • memory/1324-142-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-132-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-135-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-136-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-137-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-138-0x00000000777B0000-0x0000000077953000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-143-0x00000000777B0000-0x0000000077953000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-134-0x00000000777B0000-0x0000000077953000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-130-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/1324-133-0x00000000004F0000-0x0000000000B82000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-139-0x0000000000000000-mapping.dmp
  • memory/3632-144-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-145-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-146-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-147-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-148-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-150-0x00000000777B0000-0x0000000077953000-memory.dmp
    Filesize

    1.6MB

  • memory/3632-149-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-151-0x0000000000620000-0x0000000000CB2000-memory.dmp
    Filesize

    6.6MB

  • memory/3632-152-0x00000000777B0000-0x0000000077953000-memory.dmp
    Filesize

    1.6MB