Analysis

  • max time kernel
    9s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-02-2022 15:48

General

  • Target

    b0b243f5f8177da039c477f439d40b97.exe

  • Size

    5.8MB

  • MD5

    b0b243f5f8177da039c477f439d40b97

  • SHA1

    a70266c61c18b8d1fd99a0108e6c776f29b6144b

  • SHA256

    1a597ff0090a8631f642c4b9223939fbb3535ebc8b001f1223aaeab9fbaa8d0f

  • SHA512

    a94e005ff1820837a60d111bc9644b55dd332c887bb4d0590a4fbfc08edf5e91a587fada5c02564e0b5fc6dc7e8aeb09ecc7edca272a172f2cefeecbd65b9e79

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0b243f5f8177da039c477f439d40b97.exe
    "C:\Users\Admin\AppData\Local\Temp\b0b243f5f8177da039c477f439d40b97.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:3924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3924-130-0x0000000000400000-0x0000000000F4B000-memory.dmp
    Filesize

    11.3MB