Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:54

General

  • Target

    7b898bb9d5b30e0dfc92479fb0b6143a128025ee28ed90218a2452dc30b6ebd9.exe

  • Size

    1.9MB

  • MD5

    3c76310629bf708ca48a498d881861c7

  • SHA1

    f64bea924d6ebd14f498a73eb5cd19e2e943eab7

  • SHA256

    7b898bb9d5b30e0dfc92479fb0b6143a128025ee28ed90218a2452dc30b6ebd9

  • SHA512

    f07b581b1c44afad5c0124df187cfe3721adb351de74ab357b391afa42c8eee70e4d7604856da6fdde3bb7e8842545b4f26049748b7fa5ab4a511a2c46fa82b4

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b898bb9d5b30e0dfc92479fb0b6143a128025ee28ed90218a2452dc30b6ebd9.exe
    "C:\Users\Admin\AppData\Local\Temp\7b898bb9d5b30e0dfc92479fb0b6143a128025ee28ed90218a2452dc30b6ebd9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4304-132-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/4304-133-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB

  • memory/4304-134-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/4304-135-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/4304-136-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB

  • memory/4304-137-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/4304-138-0x0000000000400000-0x00000000008C2000-memory.dmp
    Filesize

    4.8MB

  • memory/4304-139-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB