Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:43

General

  • Target

    26964ecacec813a1edbb31ad8bbb8d141e1a09f8dc447ef0ffc3e4c143509f0b.exe

  • Size

    5.9MB

  • MD5

    adf12b8df1c790f7f49b60936cc32ce5

  • SHA1

    bb3d6d2a8538456df2a845dc540e67706d892fd2

  • SHA256

    26964ecacec813a1edbb31ad8bbb8d141e1a09f8dc447ef0ffc3e4c143509f0b

  • SHA512

    d26f65a7c7e78fc8277d8148a458ea23c48da3ab278d3833f697fb6901974307d5f06615268e30bcdb58a032823b2ae5493acd117c3f7795b74d6022039c963b

  • SSDEEP

    98304:V6SdxV6zRhld9E1BlYb9uto2jgrGeweoSYp2prwvLWaNFXvow17IugzlHbGSZBN4:PV8ld98BlON2jnbNswvBXvowJgzl7GSO

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26964ecacec813a1edbb31ad8bbb8d141e1a09f8dc447ef0ffc3e4c143509f0b.exe
    "C:\Users\Admin\AppData\Local\Temp\26964ecacec813a1edbb31ad8bbb8d141e1a09f8dc447ef0ffc3e4c143509f0b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:4832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1084
      2⤵
      • Program crash
      PID:4112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1092
      2⤵
      • Program crash
      PID:1316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1052
      2⤵
      • Program crash
      PID:4528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4832 -ip 4832
    1⤵
      PID:4184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4832 -ip 4832
      1⤵
        PID:1300
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4832 -ip 4832
        1⤵
          PID:3596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Discovery

        Query Registry

        2
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6adc3f77-897a-4f4f-81ba-bbc943ef46a2\AgileDotNetRT.dll
          Filesize

          2.3MB

          MD5

          105e678e6ee84e0fa7fbe34df1f9639c

          SHA1

          17e4d775f4405e3a81a793b5bf775e9c95da5af9

          SHA256

          4ef4551d44fde6e46c470314b0b89f6418a54eee3f1ad9eb7456b2a20e3065a2

          SHA512

          3a15a2f188a4f572923d1999a77ef6d14b243d1c0e3a4442b5a6825756b93b40e2c6197d106df62ae3b427c62ff6b21fc2fe8181a3b6709e9991f1ddd36e5689

        • memory/4832-132-0x00000000006F0000-0x0000000000CD8000-memory.dmp
          Filesize

          5.9MB

        • memory/4832-133-0x0000000005E40000-0x00000000063E4000-memory.dmp
          Filesize

          5.6MB

        • memory/4832-135-0x0000000072190000-0x00000000727A9000-memory.dmp
          Filesize

          6.1MB

        • memory/4832-136-0x0000000072190000-0x00000000727A9000-memory.dmp
          Filesize

          6.1MB

        • memory/4832-137-0x0000000072190000-0x00000000727A9000-memory.dmp
          Filesize

          6.1MB

        • memory/4832-139-0x0000000073240000-0x00000000732C9000-memory.dmp
          Filesize

          548KB

        • memory/4832-138-0x00000000772D0000-0x0000000077473000-memory.dmp
          Filesize

          1.6MB

        • memory/4832-140-0x00000000772D0000-0x0000000077473000-memory.dmp
          Filesize

          1.6MB

        • memory/4832-141-0x0000000072190000-0x00000000727A9000-memory.dmp
          Filesize

          6.1MB