Analysis

  • max time kernel
    122s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 15:05

General

  • Target

    Open__File_-Setup.exe

  • Size

    2.6MB

  • MD5

    f0b845c4482445e3687374a9bc0721d9

  • SHA1

    30aca922fb58f40860d43f7e092cb5f0421dfd43

  • SHA256

    50425bbffda899deae06a34073cbfcec097ded72f040d19ba91318dd39975b4b

  • SHA512

    b4df83357138608be2e995c393485047d8c0c813492495ab10d2af877b5160c0d29401ab2d053fd605124b4a0779204e08a8d306588b68f4cc14cae58f57a1c2

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Open__File_-Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Open__File_-Setup.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-55-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1804-56-0x0000000000820000-0x0000000000EDB000-memory.dmp
    Filesize

    6.7MB

  • memory/1804-57-0x0000000000820000-0x0000000000EDB000-memory.dmp
    Filesize

    6.7MB