Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-02-2022 05:23

General

  • Target

    b124293a40053c86bc50525d616ca9bd6b14ed54af6a61a655659fd7c7a8cc27.exe

  • Size

    2.5MB

  • MD5

    b354eeb7ae56e1b9cf01a3df80c71d89

  • SHA1

    8c3fe822110c84b4459a09bac06459e44efbdf19

  • SHA256

    b124293a40053c86bc50525d616ca9bd6b14ed54af6a61a655659fd7c7a8cc27

  • SHA512

    c42f7f3cf34656ec0bb37cc1e67ec170ef6c40b2c9df4c68dee36390d067f1255803e990797a35c8d0d4a71befec78be2900baf6074896467803965c639b3b68

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b124293a40053c86bc50525d616ca9bd6b14ed54af6a61a655659fd7c7a8cc27.exe
    "C:\Users\Admin\AppData\Local\Temp\b124293a40053c86bc50525d616ca9bd6b14ed54af6a61a655659fd7c7a8cc27.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-54-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1804-55-0x0000000000390000-0x0000000000A39000-memory.dmp
    Filesize

    6.7MB

  • memory/1804-56-0x0000000000390000-0x0000000000A39000-memory.dmp
    Filesize

    6.7MB