Analysis

  • max time kernel
    19s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:36

General

  • Target

    210bd52bc09bcb992ef614d8a512469a5177e39f6359697589379c2e6cfd733f.exe

  • Size

    4.3MB

  • MD5

    4a763ba55c840f9a367dbecc057731e8

  • SHA1

    b7a720315a59bb86bbb7498205c1db231232f2aa

  • SHA256

    210bd52bc09bcb992ef614d8a512469a5177e39f6359697589379c2e6cfd733f

  • SHA512

    14d3826bdd511bf4145c37ff34d8390bdc2d964b4d03527ac5aa6d52f203714081dea18a6c562dbbe0aa2b11e1488571e31a210c96b63d1f88b4124a49855ca9

  • SSDEEP

    98304:ie2HT9EHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP3QV:s96djjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210bd52bc09bcb992ef614d8a512469a5177e39f6359697589379c2e6cfd733f.exe
    "C:\Users\Admin\AppData\Local\Temp\210bd52bc09bcb992ef614d8a512469a5177e39f6359697589379c2e6cfd733f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\dc298c0c-0d78-4807-97e0-09ed0f28de0e\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/1776-54-0x0000000001380000-0x00000000017D8000-memory.dmp
    Filesize

    4.3MB

  • memory/1776-56-0x0000000073CF0000-0x0000000073FE4000-memory.dmp
    Filesize

    3.0MB

  • memory/1776-57-0x0000000074840000-0x00000000748C0000-memory.dmp
    Filesize

    512KB

  • memory/1776-58-0x00000000771E0000-0x0000000077360000-memory.dmp
    Filesize

    1.5MB

  • memory/1776-59-0x0000000073CF0000-0x0000000073FE4000-memory.dmp
    Filesize

    3.0MB

  • memory/1776-60-0x00000000771E0000-0x0000000077360000-memory.dmp
    Filesize

    1.5MB