Analysis

  • max time kernel
    111s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:37

General

  • Target

    337e76cb56aecf6d3d7c4606504615dd5efbc2bae6ae1d82b5c9c626be755187.exe

  • Size

    1.7MB

  • MD5

    d6b4e2a9a9a90ef118c6ba8d0ed91f73

  • SHA1

    77beb1a43606ca91364d2f49c78320a52bfdb228

  • SHA256

    337e76cb56aecf6d3d7c4606504615dd5efbc2bae6ae1d82b5c9c626be755187

  • SHA512

    e5275aac5409e729e9c9d775cd72a06f4c66d2da580b77a811fd7be6aec790f97e99e2d2f50d6b233f3f8b0a1b2e850f554fcabe4dc5a9e9c0b7ba60e8efd123

  • SSDEEP

    24576:iril7MZhdzOAZjiR37AKxeuA4nN3zJh+hKSJWDTK2GONIjkm8kaXIsfXIb5JEFBy:iIMZjzDjiRrJzwdWaFOKAmGfXIdcbA

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\337e76cb56aecf6d3d7c4606504615dd5efbc2bae6ae1d82b5c9c626be755187.exe
    "C:\Users\Admin\AppData\Local\Temp\337e76cb56aecf6d3d7c4606504615dd5efbc2bae6ae1d82b5c9c626be755187.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

2
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4836-135-0x0000000000400000-0x0000000000876000-memory.dmp
    Filesize

    4.5MB

  • memory/4836-136-0x0000000077990000-0x0000000077B33000-memory.dmp
    Filesize

    1.6MB

  • memory/4836-137-0x0000000000400000-0x0000000000876000-memory.dmp
    Filesize

    4.5MB

  • memory/4836-138-0x0000000000400000-0x0000000000876000-memory.dmp
    Filesize

    4.5MB

  • memory/4836-139-0x0000000077990000-0x0000000077B33000-memory.dmp
    Filesize

    1.6MB

  • memory/4836-140-0x0000000000400000-0x0000000000876000-memory.dmp
    Filesize

    4.5MB