Analysis

  • max time kernel
    35s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:54

General

  • Target

    ec1872da6490ba9d2c8fdec536068b3684733f88d5b4d404268b3121a5fa79ec.exe

  • Size

    2.3MB

  • MD5

    b3eb1618be3ac9e533fdcf7187bb962d

  • SHA1

    5746fa762c6ca08f1b07318304be945a6501e223

  • SHA256

    ec1872da6490ba9d2c8fdec536068b3684733f88d5b4d404268b3121a5fa79ec

  • SHA512

    9f68877d2cefdca311e25cb268ce6b11737a6b70b8e4e48725619336f396175dbd8f502f512c08e7c88ef2b6c7d402453d10792b9addf1c97eebd2d213227e33

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec1872da6490ba9d2c8fdec536068b3684733f88d5b4d404268b3121a5fa79ec.exe
    "C:\Users\Admin\AppData\Local\Temp\ec1872da6490ba9d2c8fdec536068b3684733f88d5b4d404268b3121a5fa79ec.exe"
    1⤵
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

2
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-54-0x0000000077940000-0x0000000077AC0000-memory.dmp
    Filesize

    1.5MB