Resubmissions

30-11-2022 17:41

221130-v9ts7abe25 10

30-11-2022 17:10

221130-vp2nascf3s 9

Analysis

  • max time kernel
    51s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:41

General

  • Target

    0ecc20f2e5f96252997b16bf7b516a77b595bd480a050db2a6ca3b55eb56b53b.exe

  • Size

    2.5MB

  • MD5

    a001612855d4a8ef91a81fcc04c78923

  • SHA1

    852a3107921557748edd48175f5c14e9bd90d84a

  • SHA256

    0ecc20f2e5f96252997b16bf7b516a77b595bd480a050db2a6ca3b55eb56b53b

  • SHA512

    2dfdda74dff7a57d55ee36e9cc056f06410cc07bbd5f7bcf35efa525f1cc06108a9f3ad8015abe8e81cf8564b2b49ddc51568a1613673bf1f5e4f9d9f1091173

  • SSDEEP

    49152:GoTnBCUzCLIB8whjke0k3+DNufQFbwBUreGDs1wa3zUprbFLKxvT1t+IE:GPowXD/2GreGDsPoRLKx3hE

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 12 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ecc20f2e5f96252997b16bf7b516a77b595bd480a050db2a6ca3b55eb56b53b.exe
    "C:\Users\Admin\AppData\Local\Temp\0ecc20f2e5f96252997b16bf7b516a77b595bd480a050db2a6ca3b55eb56b53b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1112
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\TestAdd.cfg
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\TestAdd.cfg
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-62-0x000007FEFB801000-0x000007FEFB803000-memory.dmp
    Filesize

    8KB

  • memory/1112-54-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1112-55-0x0000000000220000-0x000000000089F000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-56-0x0000000000220000-0x000000000089F000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-58-0x0000000000220000-0x000000000089F000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-57-0x0000000000220000-0x000000000089F000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-59-0x0000000077160000-0x00000000772E0000-memory.dmp
    Filesize

    1.5MB

  • memory/1112-60-0x0000000000220000-0x000000000089F000-memory.dmp
    Filesize

    6.5MB

  • memory/1112-61-0x0000000077160000-0x00000000772E0000-memory.dmp
    Filesize

    1.5MB

  • memory/2020-63-0x0000000000000000-mapping.dmp