Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:15

General

  • Target

    78902e71fddd03a18b0193e4c8329d09cdce6db41eaa06dfa14708ee8a01dd8b.exe

  • Size

    3.0MB

  • MD5

    967867c1ededf168225766abca556565

  • SHA1

    9f954d34748e8748732d570420ce0255207f1822

  • SHA256

    78902e71fddd03a18b0193e4c8329d09cdce6db41eaa06dfa14708ee8a01dd8b

  • SHA512

    a9b7311f9eba606f8d95959352bc75c7d531d0f80ea79b2b3e6aa5efa9734631fbaed697ce9425cae93c1584fcca1044e490747b05b9530b0651a4ca206fe935

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78902e71fddd03a18b0193e4c8329d09cdce6db41eaa06dfa14708ee8a01dd8b.exe
    "C:\Users\Admin\AppData\Local\Temp\78902e71fddd03a18b0193e4c8329d09cdce6db41eaa06dfa14708ee8a01dd8b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-54-0x00000000771E0000-0x0000000077389000-memory.dmp
    Filesize

    1.7MB