Analysis

  • max time kernel
    77s
  • max time network
    266s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 04:11

General

  • Target

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe

  • Size

    1.6MB

  • MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

  • SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

  • SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

  • SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe
    "C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      "C:\Users\Admin\AppData\Local\Temp\clip.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 1620
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • memory/1664-83-0x0000000000000000-mapping.dmp
  • memory/1668-72-0x0000000077640000-0x00000000777C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1668-67-0x00000000009C1000-0x0000000000A27000-memory.dmp
    Filesize

    408KB

  • memory/1668-74-0x00000000009C0000-0x0000000000E1F000-memory.dmp
    Filesize

    4.4MB

  • memory/1668-65-0x00000000009C0000-0x0000000000E1F000-memory.dmp
    Filesize

    4.4MB

  • memory/1668-64-0x00000000009C0000-0x0000000000E1F000-memory.dmp
    Filesize

    4.4MB

  • memory/1668-63-0x00000000009C0000-0x0000000000E1F000-memory.dmp
    Filesize

    4.4MB

  • memory/1668-62-0x00000000009C0000-0x0000000000E1F000-memory.dmp
    Filesize

    4.4MB

  • memory/1668-59-0x0000000000000000-mapping.dmp
  • memory/2020-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB