Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:18

General

  • Target

    3861d981ea55e042a3aaaef01a0753f7eefc7aea7f84ffcc83c1b69c8ac6ee94.exe

  • Size

    7.9MB

  • MD5

    6a12088427273b5502f9c2fb46871bf3

  • SHA1

    f60b28e1993e5010a21858edcd5e2da89c6839ee

  • SHA256

    3861d981ea55e042a3aaaef01a0753f7eefc7aea7f84ffcc83c1b69c8ac6ee94

  • SHA512

    295f35a2f0a7eb0af254955e856131824c3874ce0d2359b6b488ccb5034a454b03ecdea13841fe2684653273e9a25467eacfca5e72b649067d4dafd5609a0854

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3861d981ea55e042a3aaaef01a0753f7eefc7aea7f84ffcc83c1b69c8ac6ee94.exe
    "C:\Users\Admin\AppData\Local\Temp\3861d981ea55e042a3aaaef01a0753f7eefc7aea7f84ffcc83c1b69c8ac6ee94.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-54-0x000000013F7B0000-0x0000000140A04000-memory.dmp
    Filesize

    18.3MB

  • memory/1636-55-0x000000013F7B0000-0x0000000140A04000-memory.dmp
    Filesize

    18.3MB

  • memory/1636-56-0x000000013F7B0000-0x0000000140A04000-memory.dmp
    Filesize

    18.3MB

  • memory/1636-57-0x000000013F7B0000-0x0000000140A04000-memory.dmp
    Filesize

    18.3MB

  • memory/1636-58-0x000000013F7B0000-0x0000000140A04000-memory.dmp
    Filesize

    18.3MB