Analysis

  • max time kernel
    66s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:38

General

  • Target

    d5a0c28c1b0198033e57c75f95c921244071ce7e2eebec74e66f384627900824.exe

  • Size

    3.4MB

  • MD5

    780e2eb727a2a278795471059f4d6b33

  • SHA1

    2911c5de51eaf1ae82e96fc26c1505cbfa7f0641

  • SHA256

    d5a0c28c1b0198033e57c75f95c921244071ce7e2eebec74e66f384627900824

  • SHA512

    bf1748e47377290b9356d6ac5f42cfdc974117cc21e901d5443f71348930af37d6eaf3d8363464297454560396ea1d87cc5804b415d1fb8db01a5859ff3026ed

  • SSDEEP

    98304:OWYHz9DAMmWXxVkYIs0xQIk5Zq7IvQEJ/lnvf0xSOS:KHz9MP1s0LkTqUvbhNvfdp

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 24 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 23 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5a0c28c1b0198033e57c75f95c921244071ce7e2eebec74e66f384627900824.exe
    "C:\Users\Admin\AppData\Local\Temp\d5a0c28c1b0198033e57c75f95c921244071ce7e2eebec74e66f384627900824.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WSCript.exe
      WSCript C:\Users\Admin\AppData\Local\Temp\GOLVTL.vbs
      2⤵
        PID:976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\GOLVTL.vbs
      Filesize

      948B

      MD5

      a8979a46bea01e4f49ae88e0d729dcf1

      SHA1

      0979caed1b16b7bc10715edada511b8bfb95ec4d

      SHA256

      8af86d6e622edfc16d1aa189ba5792cfe1d9f62b7e8420be6d423a72774e5499

      SHA512

      82c6f66cfec913995dddde7b81d2b065e02f5c8a1d7bfa947d38949c0efd6a74a149b0f31e4899821332c7e6c4ea23fa78caacae17b765202b946f86cf1d5c8b

    • memory/2036-68-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-78-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-57-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-58-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-59-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-60-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-61-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-55-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-65-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-66-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-80-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-56-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-71-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-70-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-69-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-72-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-73-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-74-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-75-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-76-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-77-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-54-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-79-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB

    • memory/2036-67-0x00000000002C0000-0x0000000000AA9000-memory.dmp
      Filesize

      7.9MB