Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:14

General

  • Target

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe

  • Size

    4.6MB

  • MD5

    ee40081ecc9d262a6afb70e92d9092f2

  • SHA1

    4a6d1f93c7e2907e985ba305f9a23a1ff1e413c2

  • SHA256

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d

  • SHA512

    2adccb8da71fea68730ecb383231f19deb66f78baafdc524d8bd0bcc182717fcb261da4d526d5d41f73af6e12523597b79264561401ded8d00fc5fd83f3cba85

  • SSDEEP

    98304:MPk3K5R2pbvXGlxqUuHGRFz5+0KOArjownIrl:M+mR2ZvYk4RFz5zb

Malware Config

Signatures

  • Detects executables packed with Themida 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe
    "C:\Users\Admin\AppData\Local\Temp\44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 580
      2⤵
      • Program crash
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2916-0-0x00000000003A0000-0x0000000000B7C000-memory.dmp
    Filesize

    7.9MB

  • memory/2916-1-0x0000000075534000-0x0000000075535000-memory.dmp
    Filesize

    4KB

  • memory/2916-6-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-7-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-5-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-4-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-3-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-2-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-19-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-18-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-17-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-16-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-15-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-14-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-13-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-12-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-11-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-10-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-9-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-8-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-23-0x00000000003A0000-0x0000000000B7C000-memory.dmp
    Filesize

    7.9MB

  • memory/2916-25-0x0000000075534000-0x0000000075535000-memory.dmp
    Filesize

    4KB

  • memory/2916-27-0x0000000075520000-0x0000000075630000-memory.dmp
    Filesize

    1.1MB