Analysis

  • max time kernel
    77s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    02-07-2020 18:30

General

  • Target

    87a0cf3dc96142ec0c45abdd5144631f8b4381ba9e366ca51455e2c6ecc5a90a.exe

  • Size

    4.8MB

  • MD5

    5c6bef2a517823655fb3c6ae6ab1262b

  • SHA1

    1d89df79ed83d4df714783f296f9c2ea218df1d5

  • SHA256

    87a0cf3dc96142ec0c45abdd5144631f8b4381ba9e366ca51455e2c6ecc5a90a

  • SHA512

    49c3014d84574d7f9c3a7fd809c85fe934fb8dcd69408fa1f0b9173e52b819a2ec797807d5b03903bdce523fb8f77ea18b1473344ae99b3d6ae27a9f1bcf679d

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87a0cf3dc96142ec0c45abdd5144631f8b4381ba9e366ca51455e2c6ecc5a90a.exe
    "C:\Users\Admin\AppData\Local\Temp\87a0cf3dc96142ec0c45abdd5144631f8b4381ba9e366ca51455e2c6ecc5a90a.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3100-0-0x0000000009890000-0x0000000009891000-memory.dmp
    Filesize

    4KB

  • memory/3100-1-0x000000000A090000-0x000000000A091000-memory.dmp
    Filesize

    4KB