Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 07:04

General

  • Target

    Crunchyrollp.exe

  • Size

    9.2MB

  • MD5

    e7d1a006917f10e419f0e506a98e385b

  • SHA1

    14b28ce35fbeafe10d629ffd7a12ac017876bfda

  • SHA256

    c66f10a5fc23b02ad11b77786c17ea54f68912156cafb227bfef5aab69b38b91

  • SHA512

    af34bcd208d9e3e2a1c1af2147bff2cc6a44e1008181410e4ba377e0d902cc7dc0a077d575c167dec059fa27af6123e3690512934b19d23618e51794b41af6b6

  • SSDEEP

    98304:HD6asPKgZViQqyYiwdLTgmOSjr4Wz3Wch+jMnlL0jaDvLZsDawHm+tiyOweb8xI1:j6asPZ3LqjxFBz+uD19wG+tivwebr3n

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 5 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crunchyrollp.exe
    "C:\Users\Admin\AppData\Local\Temp\Crunchyrollp.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:3240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
    Filesize

    28KB

    MD5

    a8ea5c4087f34b0a163286016cd2a114

    SHA1

    cda4061032f0a0d9783848e6430886dbf5beb21d

    SHA256

    3f2d872046d29cfb7a260f080092409aa133816752826c136c44a3c7f129f86f

    SHA512

    21e03d19c3c9925e391a1adb616a27497a620b0781e775c1f232741a816eaa8e15994a9be1b0ced22166e0096ca695644630e6e67335e6c4bab1a175a3e4ef77

  • C:\Users\Admin\AppData\Local\Temp\evb1EF4.tmp
    Filesize

    1KB

    MD5

    e19f1ab63874138c99d0047c27d478d8

    SHA1

    92290bd4c5c76da2b9cd7eeddc1283e7334ac968

    SHA256

    4dd8c4ac0e9b213fa9d160f893b170054934e43c9f9d58f5da5193355422bd6a

    SHA512

    cc30d9bfadec6050e4ab2e866b60fb67ce48968d1ae5de8f2fcbe40b048a418cc9cd00282878282744dd14150303d173a65e782c0ad314afd53c3ef76025d206

  • C:\Users\Admin\AppData\Local\Temp\evb1F33.tmp
    Filesize

    1KB

    MD5

    e19f1ab63874138c99d0047c27d478d8

    SHA1

    92290bd4c5c76da2b9cd7eeddc1283e7334ac968

    SHA256

    4dd8c4ac0e9b213fa9d160f893b170054934e43c9f9d58f5da5193355422bd6a

    SHA512

    cc30d9bfadec6050e4ab2e866b60fb67ce48968d1ae5de8f2fcbe40b048a418cc9cd00282878282744dd14150303d173a65e782c0ad314afd53c3ef76025d206

  • C:\Users\Admin\AppData\Local\Temp\evb20DA.tmp
    Filesize

    1KB

    MD5

    26fc5802d3da1539a5b4a4e9d1c0be94

    SHA1

    4451ad10ddd3a9910f3706e957ce32ae142fbf58

    SHA256

    d1781882a8f4ed09d0f0237271a72522b7679aca3112755c75f9b60e5db18840

    SHA512

    5dd81590049e6574e3e1325b637a4f2fb62bfc77635f8ad86b6125ff2a91f04a88182cc896e855b3054ed281545c6985e0db05c36ed55f0819ed5260ab27b44c

  • C:\Users\Admin\AppData\Local\Temp\evb236B.tmp
    Filesize

    1KB

    MD5

    26fc5802d3da1539a5b4a4e9d1c0be94

    SHA1

    4451ad10ddd3a9910f3706e957ce32ae142fbf58

    SHA256

    d1781882a8f4ed09d0f0237271a72522b7679aca3112755c75f9b60e5db18840

    SHA512

    5dd81590049e6574e3e1325b637a4f2fb62bfc77635f8ad86b6125ff2a91f04a88182cc896e855b3054ed281545c6985e0db05c36ed55f0819ed5260ab27b44c

  • C:\Users\Admin\AppData\Local\Temp\evbF524.tmp
    Filesize

    1KB

    MD5

    92bfcb568bb0a74869f134d6ed8053c0

    SHA1

    45fb0817db5abdee31fef3289fa0c5bcf039ef9c

    SHA256

    eb84e17ff1e3c68294a89e1786a8484ba3ce049b494973399438ef8339d3fc95

    SHA512

    b82afc7bf48394cd1dce743220e007a82a3f8e0f9b689e81821b9058b3158e4c275d6f7c2816ba353b589b14bc6f7d05999d64b80ebff7e1e403e892690a1500

  • memory/3240-150-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-144-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-149-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-133-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3240-151-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-153-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3240-152-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-154-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-155-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-156-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-157-0x0000000073040000-0x00000000730C9000-memory.dmp
    Filesize

    548KB

  • memory/3240-162-0x0000000002E60000-0x0000000002E7C000-memory.dmp
    Filesize

    112KB

  • memory/3240-146-0x00000000FFC50000-0x00000000FFE3F000-memory.dmp
    Filesize

    1.9MB

  • memory/3240-145-0x0000000005440000-0x0000000005521000-memory.dmp
    Filesize

    900KB

  • memory/3240-167-0x00000000060C0000-0x0000000006152000-memory.dmp
    Filesize

    584KB

  • memory/3240-147-0x0000000005780000-0x0000000005D94000-memory.dmp
    Filesize

    6.1MB

  • memory/3240-171-0x0000000005530000-0x0000000005556000-memory.dmp
    Filesize

    152KB

  • memory/3240-138-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-177-0x0000000002E60000-0x0000000002E7C000-memory.dmp
    Filesize

    112KB

  • memory/3240-176-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-178-0x0000000005530000-0x0000000005556000-memory.dmp
    Filesize

    152KB

  • memory/3240-179-0x0000000006160000-0x0000000006704000-memory.dmp
    Filesize

    5.6MB

  • memory/3240-180-0x0000000005440000-0x0000000005521000-memory.dmp
    Filesize

    900KB

  • memory/3240-181-0x0000000005570000-0x0000000005580000-memory.dmp
    Filesize

    64KB

  • memory/3240-183-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-186-0x0000000002E60000-0x0000000002E7C000-memory.dmp
    Filesize

    112KB

  • memory/3240-187-0x0000000005530000-0x0000000005556000-memory.dmp
    Filesize

    152KB

  • memory/3240-188-0x0000000005570000-0x0000000005580000-memory.dmp
    Filesize

    64KB

  • memory/3240-194-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB

  • memory/3240-134-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB

  • memory/3240-224-0x0000000010000000-0x0000000010C35000-memory.dmp
    Filesize

    12.2MB