General

  • Target

    barmah.exe

  • Size

    2.6MB

  • Sample

    220112-w7qjesdeh5

  • MD5

    78d57a85010f954da7fe729449e2eaea

  • SHA1

    3a2deacbdd3f43d35feddb0a09477cbcade95ac3

  • SHA256

    5a3654dee85aae7f1644793e0c54dcb6948ab9d9b88d04c51b4fa1a18fd9a3f0

  • SHA512

    1205c69b215054e37f0d5cddeca95ef80d9897a0667fda03f8908f76cb38b67b689409f4b6193bd543928acff4e26a3448ea8db517628b78bb112878dcbe7c28

Malware Config

Targets

    • Target

      barmah.exe

    • Size

      2.6MB

    • MD5

      78d57a85010f954da7fe729449e2eaea

    • SHA1

      3a2deacbdd3f43d35feddb0a09477cbcade95ac3

    • SHA256

      5a3654dee85aae7f1644793e0c54dcb6948ab9d9b88d04c51b4fa1a18fd9a3f0

    • SHA512

      1205c69b215054e37f0d5cddeca95ef80d9897a0667fda03f8908f76cb38b67b689409f4b6193bd543928acff4e26a3448ea8db517628b78bb112878dcbe7c28

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks