Analysis

  • max time kernel
    52s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 07:32

General

  • Target

    GADAR.exe

  • Size

    36.8MB

  • MD5

    dca5b159ce067d6d7ce142da63d1c444

  • SHA1

    d6b7cac762523422d5873f8c976ccbc6b587be4d

  • SHA256

    c79914a98dedb0ec412c085aa8a1038273890e38637ff4c03dfa94a0a60f785e

  • SHA512

    1e008b28b6613bae6971ccc0c492977b7014525e81ef89fc250fc3400a9bdcfe522b91548b7a9e93919b4e51e24d553f61dcb5b8b576f221abb4dc52bae78f7c

  • SSDEEP

    786432:v3unL7I3kOcdXub9F7DYtJVRqygELqzIYy9y+aJtShY9Q6SZKMg:/unL7ck5OKtRfLqcBUSG8Z0

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GADAR.exe
    "C:\Users\Admin\AppData\Local\Temp\GADAR.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\sc.exe
        sc deleteCrManager
        3⤵
        • Launches sc.exe
        PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    676c8521908a5e3bb526e605bfa0c9b8

    SHA1

    9e9d905bdaa25fc05ea22fa54c18c9d1d88e424a

    SHA256

    8872a5eadea5b5566a78895ef042486e7eab6c1002f1253d76c764f0bf3e7125

    SHA512

    f259573958c63e48e0962f2a5c44c9ada8f2fc3ccda16c6971db9f5df3a23e178b692adbaf8954093bac5b013115a3aacaf27ea8fbfc1356473def9f6889ae18

  • C:\Users\Admin\AppData\Local\Temp\SIKKA_V2.exe.config
    Filesize

    534B

    MD5

    4b14782cb47160b63edb3a1374a75347

    SHA1

    0632cf59cf6ecf19847e241a81b8ae4ef4c41864

    SHA256

    a5991e80a38e2aa164e09beb42cb87f70936f04dfa59370b0dbcf633eecda089

    SHA512

    836a3f35ef5237bce387e1b595def60d07e1a0c7d1a4b0bed3e12c3eb6e4ac44c2a492409581f8c19334bb7a5dedbf885be4e2c2ff74987630892b96ebdccb5c

  • C:\Users\Admin\AppData\Local\Temp\Tar3502.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\config.zip
    Filesize

    1.5MB

    MD5

    d65c4b996f8a1efc8f371565dd446bae

    SHA1

    aece2e9d29de2e8c0144775ac545eea817295286

    SHA256

    fd7ea37bc62233dcf93db9781b8594f95d7d0b88cc7dd3a3b20ee421560102fd

    SHA512

    d0e398d330a16b9139ce7f991ae865ed1eed67d798607b3718e1e48f0fa9512013441e09377389e61d2aca9076d40c7fe253b4a0ee453c677579a8e61692e23e

  • C:\Users\Admin\AppData\Local\Temp\evb2550.tmp
    Filesize

    1KB

    MD5

    6ceb6e3be571bdaee3147adb325994f0

    SHA1

    25b8919e8c917c7d31436a4555d391306b96a3a3

    SHA256

    3705ac3ba0589b10770f0fb31000372e8f0ccecd2397c96db3ad3c6b986fd002

    SHA512

    339a1855a13fb844606e1950e430b5593528ec67da884d1b5a172a7740904daf1aaf6ae0cc0316638582742d1189720baba7f75030355ef706031074afd4d772

  • C:\Users\Admin\AppData\Local\Temp\x64\SQLite.Interop.dll
    Filesize

    1.5MB

    MD5

    a0d07d0e354c7760497ef7ea6227b937

    SHA1

    10cfc3ff37b8b492a2130d1cda2ccfa8788a9650

    SHA256

    f39fc4d52b3e9e1a8d30fb8e2ffd320c1b54a5d5c5ad2444e57f0b3642cdc05e

    SHA512

    908c234cb616edc87a76d9153a6da8f2a1013c477602ec2068dc598592cd1355569f42989b1f4b29ab43f9dde3912dbfd9bfb01eaedbf6960277d629f75e24eb

  • C:\Users\Admin\AppData\Local\Temp\x86\SQLite.Interop.dll
    Filesize

    1.2MB

    MD5

    20f57cdc2bbf1921aeafc24a3550bafb

    SHA1

    e20d2ad819b47f58ebeac880bd10c04f2c7c368c

    SHA256

    b1d183195f39d03573312ca6b232869b2d06b2dd9afb8e7896f61eee3ee87224

    SHA512

    9a2f663dfa528ce5dd27dfad3717f146fd7074de30916c675488f7b4e718bf0aa0b5007b937ff1fa32acdd7c7cb1b4166c5ef0744aa599370b01c33076429fd3

  • memory/2228-17-0x0000000006210000-0x0000000006862000-memory.dmp
    Filesize

    6.3MB

  • memory/2228-108-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB

  • memory/2228-18-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-21-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-20-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-22-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-19-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-23-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-24-0x0000000074260000-0x00000000742E0000-memory.dmp
    Filesize

    512KB

  • memory/2228-92-0x0000000003540000-0x0000000003548000-memory.dmp
    Filesize

    32KB

  • memory/2228-91-0x0000000005F30000-0x0000000005F78000-memory.dmp
    Filesize

    288KB

  • memory/2228-99-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-16-0x00000000FFE00000-0x00000000FFFA7000-memory.dmp
    Filesize

    1.7MB

  • memory/2228-106-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB

  • memory/2228-7-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-2-0x000000007446E000-0x000000007446F000-memory.dmp
    Filesize

    4KB

  • memory/2228-107-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB

  • memory/2228-95-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB

  • memory/2228-15-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-8-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-5-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-135-0x0000000000180000-0x0000000001258000-memory.dmp
    Filesize

    16.8MB

  • memory/2228-3-0x0000000000180000-0x000000000120A000-memory.dmp
    Filesize

    16.5MB

  • memory/2228-0-0x0000000000180000-0x0000000001258000-memory.dmp
    Filesize

    16.8MB

  • memory/2228-1-0x0000000077460000-0x0000000077461000-memory.dmp
    Filesize

    4KB

  • memory/2228-257-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-258-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-260-0x0000000010000000-0x0000000010C6A000-memory.dmp
    Filesize

    12.4MB

  • memory/2228-262-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-266-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB

  • memory/2228-267-0x0000000006330000-0x0000000006374000-memory.dmp
    Filesize

    272KB