Analysis

  • max time kernel
    22s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    c27110f9c6edc380aea60786e24d20590eb3327c36a99fe56dafd6199e81cc5d.exe

  • Size

    4.3MB

  • MD5

    66282d7923dce367a2351ac3055746a5

  • SHA1

    c90af773080f9c7cdec4fd40602ec267d58cb67a

  • SHA256

    c27110f9c6edc380aea60786e24d20590eb3327c36a99fe56dafd6199e81cc5d

  • SHA512

    887db7bf9b049693444dc0ebb7d8cb05db0e10d2cb57cfafe316250e559a1b7d6ca7c2b2d257f870706dd57d8e524b114e242e7034b14ccb6629dc2793dea09a

  • SSDEEP

    98304:j8bHUDeOHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP3u:hdjjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c27110f9c6edc380aea60786e24d20590eb3327c36a99fe56dafd6199e81cc5d.exe
    "C:\Users\Admin\AppData\Local\Temp\c27110f9c6edc380aea60786e24d20590eb3327c36a99fe56dafd6199e81cc5d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\39a7fb7d-fcfe-4809-adb2-17e0ea9edd7e\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1340-54-0x00000000012A0000-0x00000000016F8000-memory.dmp
    Filesize

    4.3MB

  • memory/1340-56-0x00000000742D0000-0x00000000745C4000-memory.dmp
    Filesize

    3.0MB

  • memory/1340-58-0x00000000777A0000-0x0000000077920000-memory.dmp
    Filesize

    1.5MB

  • memory/1340-59-0x00000000742D0000-0x00000000745C4000-memory.dmp
    Filesize

    3.0MB

  • memory/1340-60-0x00000000777A0000-0x0000000077920000-memory.dmp
    Filesize

    1.5MB