Analysis

  • max time kernel
    35s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 22:15

General

  • Target

    38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe

  • Size

    4.1MB

  • MD5

    35239580e14f6a36f65cdd1d38c6173d

  • SHA1

    dc979f23b12c5665ae3d75559c749c198e86eb89

  • SHA256

    38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59

  • SHA512

    ca9c74f2dc6b21cbadde6173f3d92ea4620e92942121af8b01b264ab32a5e2bbac2396f6b83aeb28e9c6fb8dbc80d5f95b429549320c74e51596c9fe94d207f2

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe
    "C:\Users\Admin\AppData\Local\Temp\38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1656-55-0x0000000000E10000-0x00000000017B2000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-56-0x0000000077620000-0x00000000777A0000-memory.dmp
    Filesize

    1.5MB

  • memory/1656-60-0x0000000000E10000-0x00000000017B2000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-61-0x0000000000E10000-0x00000000017B2000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-62-0x0000000000E10000-0x00000000017B2000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-63-0x0000000077620000-0x00000000777A0000-memory.dmp
    Filesize

    1.5MB