Analysis

  • max time kernel
    164s
  • max time network
    178s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 00:33

General

  • Target

    925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86.exe

  • Size

    6.0MB

  • MD5

    c7271b91d190a730864cd149414e8c43

  • SHA1

    265d7e16f6aecb4852654fb354fcffcda6d76568

  • SHA256

    925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86

  • SHA512

    e7b4186e9fcc801eb5985921b1600ff2d5bb75c1ae5a42a9e13a10273516d62e6eda163ff16e0a44f192524438ac956ae6590b533829dac2d0111adb6ec6ba6c

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86.exe
    "C:\Users\Admin\AppData\Local\Temp\925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    PID:68

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/68-119-0x0000000001260000-0x0000000001AD4000-memory.dmp
    Filesize

    8.5MB

  • memory/68-120-0x0000000001260000-0x0000000001AD4000-memory.dmp
    Filesize

    8.5MB

  • memory/68-121-0x0000000005E60000-0x0000000005EF2000-memory.dmp
    Filesize

    584KB

  • memory/68-122-0x0000000006400000-0x00000000068FE000-memory.dmp
    Filesize

    5.0MB

  • memory/68-123-0x0000000005F00000-0x00000000063FE000-memory.dmp
    Filesize

    5.0MB

  • memory/68-124-0x0000000005E50000-0x0000000005E5A000-memory.dmp
    Filesize

    40KB

  • memory/68-125-0x0000000006040000-0x00000000060A6000-memory.dmp
    Filesize

    408KB