Analysis

  • max time kernel
    157s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 22:54

General

  • Target

    869ac51c41c295b3d6dce7580280c8c352fa12c62821edf7bb60df3a27bc35e7.exe

  • Size

    8.4MB

  • MD5

    49b3b8bd7e48d8810bd487485d4f0d0f

  • SHA1

    02ab9044729cb319e1ef54bbb148ced5975315af

  • SHA256

    869ac51c41c295b3d6dce7580280c8c352fa12c62821edf7bb60df3a27bc35e7

  • SHA512

    5784bbc2faa1150f01f0ed0f07361ad1d9dd84e2a551f1ca78ce3835fc2c9fd77e9f0bea69cdb74c380efef6d4de2b3dba47893b1a968febf55bf78a53085ca3

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\869ac51c41c295b3d6dce7580280c8c352fa12c62821edf7bb60df3a27bc35e7.exe
    "C:\Users\Admin\AppData\Local\Temp\869ac51c41c295b3d6dce7580280c8c352fa12c62821edf7bb60df3a27bc35e7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-130-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-131-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-133-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-132-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-134-0x0000000077630000-0x00000000777D3000-memory.dmp
    Filesize

    1.6MB

  • memory/2284-135-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-136-0x0000000077630000-0x00000000777D3000-memory.dmp
    Filesize

    1.6MB

  • memory/2284-137-0x0000000000400000-0x00000000010EA000-memory.dmp
    Filesize

    12.9MB

  • memory/2284-138-0x0000000077630000-0x00000000777D3000-memory.dmp
    Filesize

    1.6MB