Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:54

General

  • Target

    9a8ff54a237139753eedd3adffbe522f7ac41da05c7127fa42f5acd75a3cdb8c.exe

  • Size

    4.3MB

  • MD5

    18933c1b7ce61050968fe117a82e66ba

  • SHA1

    a0138014803f3c15ec760fbf24544e9003ea02af

  • SHA256

    9a8ff54a237139753eedd3adffbe522f7ac41da05c7127fa42f5acd75a3cdb8c

  • SHA512

    10db31735a97651c0b7a5d912f851c7dbc994d988b726cf462fe84e119e8ad8c7df0246a297fd3a14a0b4ca472b27e2dea2272a907d8e5f3ebdc5c31ca4804f7

  • SSDEEP

    98304:j2H0HpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP3Q9Oh8:jhdjjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a8ff54a237139753eedd3adffbe522f7ac41da05c7127fa42f5acd75a3cdb8c.exe
    "C:\Users\Admin\AppData\Local\Temp\9a8ff54a237139753eedd3adffbe522f7ac41da05c7127fa42f5acd75a3cdb8c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2e715f54-c242-48e2-b827-3c787e48420f\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1764-54-0x0000000000910000-0x0000000000D68000-memory.dmp
    Filesize

    4.3MB

  • memory/1764-56-0x0000000074560000-0x0000000074854000-memory.dmp
    Filesize

    3.0MB

  • memory/1764-57-0x0000000077A30000-0x0000000077BB0000-memory.dmp
    Filesize

    1.5MB

  • memory/1764-59-0x0000000074560000-0x0000000074854000-memory.dmp
    Filesize

    3.0MB

  • memory/1764-60-0x0000000077A30000-0x0000000077BB0000-memory.dmp
    Filesize

    1.5MB