Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:41

General

  • Target

    02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe

  • Size

    11.0MB

  • MD5

    5d36ba6502005e42710ed4fceb11d604

  • SHA1

    fa445ba179a4dc8d0c485f0fa6b0bee9b86960fd

  • SHA256

    02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43

  • SHA512

    eb29507087f1463a52cca7b36d77c20e638475f508fb6703fed44b7417aa520cb38d7bc9506ba3730ad57c3fd32a50cfca9fb6d5c7026f76f2ef2d41fca63454

  • SSDEEP

    196608:FvJA5AWU9xc7xLp8QacUG4raKu24YY7HVT4hV0AD6QgqKRgX:Fv459LWvmKr4YYH+EUWpgX

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
    "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
      "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
      2⤵
        PID:1488
      • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
        "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
        2⤵
          PID:1112
        • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
          "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
          2⤵
            PID:1172
          • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
            "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
            2⤵
              PID:1504
            • C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe
              "C:\Users\Admin\AppData\Local\Temp\02a3d32c6a311ca0478e4767f3ea0eddf78cc44638200ca59c0a05bae42dca43.exe"
              2⤵
                PID:1752

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Virtualization/Sandbox Evasion

            1
            T1497

            Discovery

            Query Registry

            2
            T1012

            Virtualization/Sandbox Evasion

            1
            T1497

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\c7eb7ed1-7e7e-486b-8280-4a578bccab5b\AgileDotNetRT.dll
              Filesize

              2.8MB

              MD5

              1e275530f75ec0222ad0a49117819936

              SHA1

              c469db9377442dc65d1c4c6cc5985b28cb1c26e2

              SHA256

              d8519a2a1f40baeb1ee2e6eb1aca27745e5dcab7c046d65b27246e24af57d2bb

              SHA512

              76af1a2193a3b4dc6adc31c9d160b368c6d1a6368af1e99065b53c01cd1c6a93533167a570e6ea68959eeb06b24664f182ad7eef5d7f1ecbfc4cd55e83a72061

            • \Users\Admin\AppData\Local\Temp\c7eb7ed1-7e7e-486b-8280-4a578bccab5b\AgileDotNetRT.dll
              Filesize

              2.8MB

              MD5

              1e275530f75ec0222ad0a49117819936

              SHA1

              c469db9377442dc65d1c4c6cc5985b28cb1c26e2

              SHA256

              d8519a2a1f40baeb1ee2e6eb1aca27745e5dcab7c046d65b27246e24af57d2bb

              SHA512

              76af1a2193a3b4dc6adc31c9d160b368c6d1a6368af1e99065b53c01cd1c6a93533167a570e6ea68959eeb06b24664f182ad7eef5d7f1ecbfc4cd55e83a72061

            • memory/2044-54-0x00000000001B0000-0x0000000000CB4000-memory.dmp
              Filesize

              11.0MB

            • memory/2044-61-0x0000000000E80000-0x0000000000EC0000-memory.dmp
              Filesize

              256KB

            • memory/2044-64-0x0000000070850000-0x0000000070FD5000-memory.dmp
              Filesize

              7.5MB

            • memory/2044-63-0x0000000070850000-0x0000000070FD5000-memory.dmp
              Filesize

              7.5MB

            • memory/2044-65-0x0000000070850000-0x0000000070FD5000-memory.dmp
              Filesize

              7.5MB

            • memory/2044-75-0x00000000744A0000-0x0000000074520000-memory.dmp
              Filesize

              512KB

            • memory/2044-76-0x0000000001060000-0x000000000108A000-memory.dmp
              Filesize

              168KB

            • memory/2044-77-0x0000000001090000-0x0000000001098000-memory.dmp
              Filesize

              32KB

            • memory/2044-78-0x0000000070850000-0x0000000070FD5000-memory.dmp
              Filesize

              7.5MB