Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 20:07

General

  • Target

    1d8dc3e252c5faab50f8eaf2c9eeffb3739cc5d99bec193603ed6aaa5f658bb7.exe

  • Size

    4.1MB

  • MD5

    70afd758123536dc0f71a2889b787a3e

  • SHA1

    65e6c4e7453d907579ad44c706329e42f2d63922

  • SHA256

    1d8dc3e252c5faab50f8eaf2c9eeffb3739cc5d99bec193603ed6aaa5f658bb7

  • SHA512

    b11ace06c4a6c37eb32bff974f5f3315f7c91d1a26057428126f5b6c29771c27f21d4162b777c6a99f3afea3b2410e52f60964077d9f0ee71271804006419908

  • SSDEEP

    98304:ksVhFUPxSh+6Bl1r0Y+rxlEtgcajFv1hoKboRhVugu3Ag:k6oPxSE690NlUgcahv1OKbo8D

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d8dc3e252c5faab50f8eaf2c9eeffb3739cc5d99bec193603ed6aaa5f658bb7.exe
    "C:\Users\Admin\AppData\Local\Temp\1d8dc3e252c5faab50f8eaf2c9eeffb3739cc5d99bec193603ed6aaa5f658bb7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2132-0-0x0000000077954000-0x0000000077956000-memory.dmp
    Filesize

    8KB

  • memory/2132-1-0x0000000000FF0000-0x0000000001A86000-memory.dmp
    Filesize

    10.6MB

  • memory/2132-2-0x0000000000FF0000-0x0000000001A86000-memory.dmp
    Filesize

    10.6MB

  • memory/2132-3-0x0000000000FF0000-0x0000000001A86000-memory.dmp
    Filesize

    10.6MB

  • memory/2132-4-0x0000000000FF0000-0x0000000001A86000-memory.dmp
    Filesize

    10.6MB

  • memory/2132-5-0x0000000000FF0000-0x0000000001A86000-memory.dmp
    Filesize

    10.6MB