Analysis

  • max time kernel
    22s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:29

General

  • Target

    fd01777f82f5ed0ee6f226fcb3533d0b4e52c658a73c42f246fd6541f8d09c26.exe

  • Size

    4.3MB

  • MD5

    7334b6f53b275266d269cb5da0b5499a

  • SHA1

    9aaec62f065c002f2073ce2e730152e65d058a57

  • SHA256

    fd01777f82f5ed0ee6f226fcb3533d0b4e52c658a73c42f246fd6541f8d09c26

  • SHA512

    3b612f0e30c94eb97483b0706fa2aea3dfc3792619d16f95e4a15613a817f9c8b6dedf3278fcbb896858c7ab897606af5b8a06aff07ff6126c9ffff542ddedce

  • SSDEEP

    98304:kKewCjLN/HpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP+:k1xfXdjjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd01777f82f5ed0ee6f226fcb3533d0b4e52c658a73c42f246fd6541f8d09c26.exe
    "C:\Users\Admin\AppData\Local\Temp\fd01777f82f5ed0ee6f226fcb3533d0b4e52c658a73c42f246fd6541f8d09c26.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\f0ff9c59-ddac-40a0-90da-88c1b7dc7d6f\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1252-54-0x0000000000910000-0x0000000000D68000-memory.dmp
    Filesize

    4.3MB

  • memory/1252-56-0x0000000074130000-0x0000000074424000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-58-0x0000000077600000-0x0000000077780000-memory.dmp
    Filesize

    1.5MB

  • memory/1252-59-0x0000000074130000-0x0000000074424000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-60-0x0000000074130000-0x0000000074424000-memory.dmp
    Filesize

    3.0MB

  • memory/1252-61-0x0000000077600000-0x0000000077780000-memory.dmp
    Filesize

    1.5MB