Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 08:14

General

  • Target

    4204b9d4c4df5c4b4d67922db24f342a.exe

  • Size

    3.2MB

  • MD5

    4204b9d4c4df5c4b4d67922db24f342a

  • SHA1

    9255b5e94028f3f55adda2576d60bd39452eaf08

  • SHA256

    62cd7b447bdee3ec1670c92d9585e1fddbaa5d4ee824dee8f15940005bf95414

  • SHA512

    0b4ed4d6397c9f34cf2c72d9c581a6e5d94eabf395da0010073b1600883dac6fcc48c1606ffee29952bd60707caf03b8a6d6cf644b2ac668306b4a418d726423

  • SSDEEP

    49152:l/Ki16IscOcmroPBql2IzydQgfTzTGKr6d61YryTz3onQqHlfBrfgOtat:Ujpreg7zyWsFGd61QYoHBroO4t

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4204b9d4c4df5c4b4d67922db24f342a.exe
    "C:\Users\Admin\AppData\Local\Temp\4204b9d4c4df5c4b4d67922db24f342a.exe"
    1⤵
    • Modifies firewall policy service
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarE1B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2924-8-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-9-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-4-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-5-0x000007FE80010000-0x000007FE80011000-memory.dmp
    Filesize

    4KB

  • memory/2924-6-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-7-0x00000000778A0000-0x0000000077A49000-memory.dmp
    Filesize

    1.7MB

  • memory/2924-0-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-3-0x000007FEFD980000-0x000007FEFD9EC000-memory.dmp
    Filesize

    432KB

  • memory/2924-10-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-11-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-12-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-2-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2924-1-0x000007FEFD980000-0x000007FEFD9EC000-memory.dmp
    Filesize

    432KB

  • memory/2924-57-0x000000013FE70000-0x00000001408D1000-memory.dmp
    Filesize

    10.4MB

  • memory/2924-58-0x000007FEFD980000-0x000007FEFD9EC000-memory.dmp
    Filesize

    432KB

  • memory/2924-60-0x00000000778A0000-0x0000000077A49000-memory.dmp
    Filesize

    1.7MB