Analysis

  • max time kernel
    65s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:36

General

  • Target

    2cf3b9e4dbcd66cbb794eb1e098069f1a186a2b69741d5723552afc4bbf1f67a.exe

  • Size

    4.3MB

  • MD5

    36aac4ed309ea5003f2b1d8b15229242

  • SHA1

    0188ff093f8f12e812f0fb7c2a1f588fad902449

  • SHA256

    2cf3b9e4dbcd66cbb794eb1e098069f1a186a2b69741d5723552afc4bbf1f67a

  • SHA512

    ab615e16e7cdbe8b55c14a998393f905ca0c636c782e566dedac9c56a6de4acda2a1396b49f550e72f7df0eed25169b488464637403f050cffb43265b6c5ef07

  • SSDEEP

    98304:ZfOhy59HTHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP+:AAHhdjjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cf3b9e4dbcd66cbb794eb1e098069f1a186a2b69741d5723552afc4bbf1f67a.exe
    "C:\Users\Admin\AppData\Local\Temp\2cf3b9e4dbcd66cbb794eb1e098069f1a186a2b69741d5723552afc4bbf1f67a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\4d695692-733a-49c1-a892-6a0921d2d841\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1364-54-0x00000000008D0000-0x0000000000D28000-memory.dmp
    Filesize

    4.3MB

  • memory/1364-56-0x00000000748E0000-0x0000000074BD4000-memory.dmp
    Filesize

    3.0MB

  • memory/1364-57-0x0000000075420000-0x00000000754A0000-memory.dmp
    Filesize

    512KB

  • memory/1364-58-0x0000000077DC0000-0x0000000077F40000-memory.dmp
    Filesize

    1.5MB

  • memory/1364-59-0x00000000748E0000-0x0000000074BD4000-memory.dmp
    Filesize

    3.0MB

  • memory/1364-60-0x0000000077DC0000-0x0000000077F40000-memory.dmp
    Filesize

    1.5MB