Analysis

  • max time kernel
    38s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 18:27

General

  • Target

    Akira.exe

  • Size

    5.1MB

  • MD5

    47feab24e4a7a088fcac9a7067cbf318

  • SHA1

    bbe0dcbe7eb3d0fa19b4afb5edff51b7066ec45d

  • SHA256

    53285fb142e48bd1a568509c8997067370ac4578b3c92d8c3bc75ecdebc2915f

  • SHA512

    6b3b0e289d06839cfd32327dfa1795368601a789c3dc2a0db9f0cce01001a28a584d5c26ce4e46e9002626a1f3ba318e038578e86f00cff489956aace8b419aa

  • SSDEEP

    98304:KxNeg5VPsVXSfJHbM+A+PoudLZ1uRhkuoxa4kReiX2+jli:TgTZhHbFddNZ1kroxacUbBi

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Akira.exe
    "C:\Users\Admin\AppData\Local\Temp\Akira.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Akira.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Akira.exe" MD5
        3⤵
          PID:1888
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:1624
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:976

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Discovery

        Query Registry

        2
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1132-54-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-55-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-56-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-57-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-58-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-59-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-60-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-61-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB

        • memory/1132-62-0x000000013F420000-0x000000013FFC5000-memory.dmp
          Filesize

          11.6MB