Analysis

  • max time kernel
    89s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 12:51

General

  • Target

    fc1a3019551235ad7643ea61afb149356a36d0cd03b375b5c9434c3270306e59.exe

  • Size

    5.9MB

  • MD5

    943ba6acbdbeb3b0fda85f3f93983bc4

  • SHA1

    eb26323a38c0114175ab44f65c659c528c03f9ef

  • SHA256

    fc1a3019551235ad7643ea61afb149356a36d0cd03b375b5c9434c3270306e59

  • SHA512

    eacd134975762f96c3653d8b2e35ca323eccee930593bb1c89ca395eb720a81a05aba3e9c06c31a500ebcbe661f5fe56c62a08bb4b71ec2623a25e4f0d1a69d2

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc1a3019551235ad7643ea61afb149356a36d0cd03b375b5c9434c3270306e59.exe
    "C:\Users\Admin\AppData\Local\Temp\fc1a3019551235ad7643ea61afb149356a36d0cd03b375b5c9434c3270306e59.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst191E.tmp\INetC.dll
    Filesize

    25KB

    MD5

    40d7eca32b2f4d29db98715dd45bfac5

    SHA1

    124df3f617f562e46095776454e1c0c7bb791cc7

    SHA256

    85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

    SHA512

    5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

  • \Users\Admin\AppData\Local\Temp\nst191E.tmp\xml.dll
    Filesize

    1.4MB

    MD5

    46555dd31218cea44c62879b12fdce46

    SHA1

    8bf3d8f184cb89c62183015651b1f370c9042cfb

    SHA256

    2952a2e5b11316ca5549c603b4303f0737b69fe973819826021d916ff4bf8f57

    SHA512

    2b181cca781dfdbfeeb495b254b46a9a6a6b13ba91cd7fa24db04824c12d81457920d03b49cd38383d7335ca37dfa803a99ad35cbae10a160b3203a96bfcce21

  • memory/1524-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/1524-55-0x0000000000400000-0x0000000000A46000-memory.dmp
    Filesize

    6.3MB

  • memory/1524-57-0x0000000000400000-0x0000000000A46000-memory.dmp
    Filesize

    6.3MB

  • memory/1524-56-0x0000000000400000-0x0000000000A46000-memory.dmp
    Filesize

    6.3MB

  • memory/1524-60-0x0000000000400000-0x0000000000A46000-memory.dmp
    Filesize

    6.3MB

  • memory/1524-61-0x0000000000400000-0x0000000000A46000-memory.dmp
    Filesize

    6.3MB