Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 16:33

General

  • Target

    5bd3d8b3aac3565a9a07fe0b888adc186fd3afab24b8f5545e91a745503d13a6.exe

  • Size

    5.2MB

  • MD5

    fe47daf12c57b5b65f30a5722ac813f8

  • SHA1

    0640dd5724df5f2817f983d33a0f6bab6dfd5dbe

  • SHA256

    5bd3d8b3aac3565a9a07fe0b888adc186fd3afab24b8f5545e91a745503d13a6

  • SHA512

    fab667e805e14c5ca56b0ee128885ff78f13c3826a2580eeaaa3212353db335b4f12fbf78dca137a21b11f9bc17f3611b51fa6c6f79fcb682ebd4fb45e9ca3d6

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bd3d8b3aac3565a9a07fe0b888adc186fd3afab24b8f5545e91a745503d13a6.exe
    "C:\Users\Admin\AppData\Local\Temp\5bd3d8b3aac3565a9a07fe0b888adc186fd3afab24b8f5545e91a745503d13a6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:760
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 760 -s 1116
      2⤵
      • Program crash
      PID:4448
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 456 -p 760 -ip 760
    1⤵
      PID:3140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-132-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-133-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-134-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-135-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-136-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-137-0x00007FFA37A90000-0x00007FFA37C85000-memory.dmp
      Filesize

      2.0MB

    • memory/760-138-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-139-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB

    • memory/760-140-0x00007FFA37A90000-0x00007FFA37C85000-memory.dmp
      Filesize

      2.0MB

    • memory/760-141-0x00007FF7C8D50000-0x00007FF7C9B65000-memory.dmp
      Filesize

      14.1MB