Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 16:10

General

  • Target

    2d410aa0625c9131dc8a4f5aad482d08923e24113417876f5e668bf5e131a308.exe

  • Size

    8.2MB

  • MD5

    6a13a49de05f1e9eba9c5bcbb726a7a7

  • SHA1

    92c5e29a09a6c294df19d4f8f5398631de5c6a46

  • SHA256

    2d410aa0625c9131dc8a4f5aad482d08923e24113417876f5e668bf5e131a308

  • SHA512

    89a794c91463dd39682be9f8cbc65c54af0fc050eb19f5079095797300df789a8b4d6570ed3a47b810357690dc369ee869042a4398fc28f6d507a2b08a1eb515

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d410aa0625c9131dc8a4f5aad482d08923e24113417876f5e668bf5e131a308.exe
    "C:\Users\Admin\AppData\Local\Temp\2d410aa0625c9131dc8a4f5aad482d08923e24113417876f5e668bf5e131a308.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/548-55-0x0000000000400000-0x0000000001717000-memory.dmp
    Filesize

    19.1MB

  • memory/548-56-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/548-57-0x0000000000400000-0x0000000001717000-memory.dmp
    Filesize

    19.1MB

  • memory/548-58-0x0000000000400000-0x0000000001717000-memory.dmp
    Filesize

    19.1MB

  • memory/548-59-0x0000000000400000-0x0000000001717000-memory.dmp
    Filesize

    19.1MB

  • memory/548-60-0x0000000000400000-0x0000000001717000-memory.dmp
    Filesize

    19.1MB