Analysis

  • max time kernel
    126s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:29

General

  • Target

    24f5b81c42ec693f767719e2e13b9c378c199acc738f2e866091804f26d8d87c.exe

  • Size

    2.3MB

  • MD5

    1493f9bb1a3effdf33b03fa2463990d4

  • SHA1

    453387d863f171db4247e1cf5b50a89065611b2b

  • SHA256

    24f5b81c42ec693f767719e2e13b9c378c199acc738f2e866091804f26d8d87c

  • SHA512

    06de8fd69cbe1f2b814fb9d5f059e130beef50b6bf90a6387361b4d97a189860f5ace64af2dd1a2a8f5df2386bf6b237e1a37ea5ba7330e98fdfe8b4e5f9ed5d

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24f5b81c42ec693f767719e2e13b9c378c199acc738f2e866091804f26d8d87c.exe
    "C:\Users\Admin\AppData\Local\Temp\24f5b81c42ec693f767719e2e13b9c378c199acc738f2e866091804f26d8d87c.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3148

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3148-130-0x0000000077DC0000-0x0000000077F63000-memory.dmp
    Filesize

    1.6MB

  • memory/3148-131-0x0000000000BC0000-0x0000000001111000-memory.dmp
    Filesize

    5.3MB