Analysis

  • max time kernel
    101s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 04:25

General

  • Target

    5a3269689eeb0b116891cf656fdcdb472d452aa563bb56b9d25c1d83766c354c.exe

  • Size

    5.3MB

  • MD5

    0bff1d9de75f50b96dbad3bbee4e7813

  • SHA1

    211c9882266d68f405e03a6c65ca6c17e906e70c

  • SHA256

    5a3269689eeb0b116891cf656fdcdb472d452aa563bb56b9d25c1d83766c354c

  • SHA512

    d22984ab0ba91f20dc37cc25c82bced14b401b0c29452c62027e32659767687d64fb64c897620b44ac0e2b31c2c9b9e85065a7e5efd24aa7d5dcb456729f15c0

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3269689eeb0b116891cf656fdcdb472d452aa563bb56b9d25c1d83766c354c.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3269689eeb0b116891cf656fdcdb472d452aa563bb56b9d25c1d83766c354c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3084
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3084 -s 1088
      2⤵
      • Program crash
      PID:2664
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 424 -p 3084 -ip 3084
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3084-130-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-131-0x00007FF9C1510000-0x00007FF9C1705000-memory.dmp
      Filesize

      2.0MB

    • memory/3084-132-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-133-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-134-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-135-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-136-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-137-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB

    • memory/3084-138-0x00007FF9C1510000-0x00007FF9C1705000-memory.dmp
      Filesize

      2.0MB

    • memory/3084-139-0x00007FF6322B0000-0x00007FF63310D000-memory.dmp
      Filesize

      14.4MB