Analysis

  • max time kernel
    80s
  • max time network
    205s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-07-2022 22:15

General

  • Target

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe

  • Size

    1.6MB

  • MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

  • SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

  • SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

  • SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe
    "C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      "C:\Users\Admin\AppData\Local\Temp\clip.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1540
        3⤵
        • Program crash
        PID:4868

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • memory/3192-117-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-118-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-119-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-120-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-122-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-123-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-125-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-126-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-127-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-128-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-129-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-130-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-131-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-132-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-133-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-134-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-135-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-136-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-137-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-138-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-139-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-140-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-141-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-142-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-143-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-144-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-145-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-146-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-147-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-148-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-149-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-150-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-151-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-152-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-153-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-154-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-155-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-156-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-157-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-158-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-159-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-160-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-161-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-162-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-163-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-164-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-165-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-166-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-168-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-167-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-170-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-169-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-171-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-172-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-173-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-174-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-175-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-176-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-177-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-178-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-179-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-180-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-182-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/3192-181-0x0000000077750000-0x00000000778DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-184-0x0000000000000000-mapping.dmp
  • memory/4656-191-0x0000000001110000-0x000000000156F000-memory.dmp
    Filesize

    4.4MB

  • memory/4656-289-0x0000000001110000-0x000000000156F000-memory.dmp
    Filesize

    4.4MB