Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    11-02-2022 17:34

General

  • Target

    e7c38d73ae221bd89f9da8e0e8db70bac34ad6e7f71f3bd7b78432228fcfface.exe

  • Size

    10.9MB

  • MD5

    b26d9fb58f3eecaf0d49b6849e533d73

  • SHA1

    3d4627e0fa8a473c5348234bafa8d471b81bb008

  • SHA256

    e7c38d73ae221bd89f9da8e0e8db70bac34ad6e7f71f3bd7b78432228fcfface

  • SHA512

    ae645ea18a8ee0ff51857cd7dffdfa53f9483fd1a6b30201072f50571629471cbefa80dd19062bc4f0f481397c22b0baafef31fd83221b843004d8791a8a11ec

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 56 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7c38d73ae221bd89f9da8e0e8db70bac34ad6e7f71f3bd7b78432228fcfface.exe
    "C:\Users\Admin\AppData\Local\Temp\e7c38d73ae221bd89f9da8e0e8db70bac34ad6e7f71f3bd7b78432228fcfface.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    PID:3796
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3628
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3796-130-0x00007FFE61630000-0x00007FFE61632000-memory.dmp
    Filesize

    8KB

  • memory/3796-131-0x00007FF73BEC0000-0x00007FF73D787000-memory.dmp
    Filesize

    24.8MB

  • memory/3796-132-0x00007FF73BEC0000-0x00007FF73D787000-memory.dmp
    Filesize

    24.8MB

  • memory/3796-133-0x00007FF73BEC0000-0x00007FF73D787000-memory.dmp
    Filesize

    24.8MB

  • memory/3796-134-0x00007FF73BEC0000-0x00007FF73D787000-memory.dmp
    Filesize

    24.8MB

  • memory/3796-135-0x00007FF73BEC0000-0x00007FF73D787000-memory.dmp
    Filesize

    24.8MB